Page 18 of 91 results (0.014 seconds)

CVSS: 4.3EPSS: 0%CPEs: 36EXPL: 0

Cross-site scripting (XSS) vulnerability in PortalTransforms in Plone 2.1 through 3.3.4 before hotfix 20100612 allows remote attackers to inject arbitrary web script or HTML via the safe_html transform. Vulnerabilidad de secuencias de comandos en sitios cruzados (XSS) en PortalTransforms en Plone v2.1 hasta v3.3.4 anterior hotfix 20100612 permite a atacantes remotos inyectar código web o HTML de su elección a través de safe_html transform. • http://plone.org/products/plone/security/advisories/cve-2010-unassigned-html-injection-in-safe_html http://secunia.com/advisories/40270 http://www.securityfocus.com/bid/40999 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.3EPSS: 0%CPEs: 11EXPL: 1

Cross-site scripting (XSS) vulnerability in the LiveSearch module in Plone before 3.0.4 allows remote attackers to inject arbitrary web script or HTML via the Description field for search results, as demonstrated using the onerror Javascript even in an IMG tag. Vulnerabilidad de secuencias de comandos en sitios cruzados (XSS) en el módulo LiveSearch de Plone antes de 3.0.4 permite a atacantes remotos inyectar secuencias de comandos web o HTML mediante el campo Description para resultados de búsqueda, como se demostró utilizando el evento Javascript onerror en una etiqueta IMG. • http://dev.plone.org/plone/ticket/7439 http://osvdb.org/40660 http://plone.org/products/plone/releases/3.0.4 http://secunia.com/advisories/28293 http://www.securityfocus.com/bid/27098 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 7.5EPSS: 2%CPEs: 8EXPL: 0

Plone 2.5 through 2.5.4 and 3.0 through 3.0.2 allows remote attackers to execute arbitrary Python code via network data containing pickled objects for the (1) statusmessages or (2) linkintegrity module, which the module unpickles and executes. Plone 2.5 hasta 2.5.4 y 3.0 hasta 3.0.2 permite a atacantes remotos ejecutar código Python de su elección mediante información de red que contiene objetos "serializados" (pickled) para los módulos (1) statusmessages o (2) linkintegrity, los cuales son "deserializados" (unpickled) y ejecutados. • http://osvdb.org/42071 http://osvdb.org/42072 http://plone.org/about/security/advisories/cve-2007-5741 http://secunia.com/advisories/27530 http://secunia.com/advisories/27559 http://www.debian.org/security/2007/dsa-1405 http://www.securityfocus.com/archive/1/483343/100/0/threaded http://www.securityfocus.com/bid/26354 http://www.vupen.com/english/advisories/2007/3754 https://exchange.xforce.ibmcloud.com/vulnerabilities/38288 • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 4.3EPSS: 0%CPEs: 2EXPL: 0

Unspecified vulnerability in PlonePAS in Plone 2.5 and 2.5.1, when anonymous member registration is enabled, allows an attacker to "masquerade as a group." Vulnerabilidad no especificada en PlonePAS en Plone 2.5 y 2.5.1, cuando está habilitado el registro de miembros anónimos, permite a un atacante "hacerse pasar por un grupo". • http://plone.org/about/security/advisories/cve-2006-4249 http://secunia.com/advisories/23240 http://www.securityfocus.com/bid/21460 http://www.vupen.com/english/advisories/2006/4878 https://exchange.xforce.ibmcloud.com/vulnerabilities/30762 •

CVSS: 6.4EPSS: 0%CPEs: 2EXPL: 0

Unspecified vulnerability in the Password Reset Tool before 0.4.1 on Plone 2.5 and 2.5.1 Release Candidate allows attackers to reset the passwords of other users, related to "an erroneous security declaration." Vulnerabilidad no especificada en el Password Reset Tool anterior a 0.4.1 sobre Plone 2.5 y 2.5.1 Release Candidate, permite a un atacante remoto reiniciar las contraseñas de otros usuarios, relacionado con "una declaración erronea de seguridad". • http://plone.org/about/security/advisories/cve-2006-4247 •