Page 21 of 114 results (0.002 seconds)

CVSS: 4.3EPSS: 0%CPEs: 57EXPL: 0

Cross-site scripting (XSS) vulnerability in Plone 4.1 and earlier allows remote attackers to inject arbitrary web script or HTML via a crafted URL. Vulnerabilidad de ejecución de secuencias de comandos en sitios cruzados (XSS) en Plone v4.1 y anteriores , permite a atacantes remotos inyectar secuencias de comandos web o HTML a través una URL manipulada. • http://osvdb.org/72727 http://plone.org/products/plone/security/advisories/CVE-2011-1948 http://secunia.com/advisories/44775 http://secunia.com/advisories/44776 http://securityreason.com/securityalert/8269 http://www.securityfocus.com/archive/1/518155/100/0/threaded http://www.securityfocus.com/bid/48005 https://exchange.xforce.ibmcloud.com/vulnerabilities/67693 https://access.redhat.com/security/cve/CVE-2011-1948 https://bugzilla.redhat.com/show_bug.cgi?id=711494 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 7.5EPSS: 1%CPEs: 34EXPL: 0

Unspecified vulnerability in Plone 2.5 through 4.0, as used in Conga, luci, and possibly other products, allows remote attackers to obtain administrative access, read or create arbitrary content, and change the site skin via unknown vectors. Una vulnerabilidad no especificada en Plone versión 2.5 hasta 4.0, como se utiliza en Conga, luci, y posiblemente otros productos, permite a los atacantes remotos obtener acceso administrativo, leer o crear contenido arbitrario, y cambiar el aspecto del sitio por medio de vectores desconocidos. • http://osvdb.org/70753 http://plone.org/products/plone/security/advisories/cve-2011-0720 http://secunia.com/advisories/43146 http://secunia.com/advisories/43914 http://www.redhat.com/support/errata/RHSA-2011-0393.html http://www.redhat.com/support/errata/RHSA-2011-0394.html http://www.securityfocus.com/bid/46102 http://www.securitytracker.com/id?1025258 http://www.vupen.com/english/advisories/2011/0796 https://exchange.xforce.ibmcloud.com/vulnerabilities/65099 https://acce • CWE-284: Improper Access Control •

CVSS: 4.3EPSS: 0%CPEs: 36EXPL: 0

Cross-site scripting (XSS) vulnerability in PortalTransforms in Plone 2.1 through 3.3.4 before hotfix 20100612 allows remote attackers to inject arbitrary web script or HTML via the safe_html transform. Vulnerabilidad de secuencias de comandos en sitios cruzados (XSS) en PortalTransforms en Plone v2.1 hasta v3.3.4 anterior hotfix 20100612 permite a atacantes remotos inyectar código web o HTML de su elección a través de safe_html transform. • http://plone.org/products/plone/security/advisories/cve-2010-unassigned-html-injection-in-safe_html http://secunia.com/advisories/40270 http://www.securityfocus.com/bid/40999 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.0EPSS: 0%CPEs: 7EXPL: 0

The PlonePAS product 3.x before 3.9 and 3.2.x before 3.2.2, a product for Plone, does not properly handle the login form, which allows remote authenticated users to acquire the identity of an arbitrary user via unspecified vectors. El producto PlonePAS 3.x anterior a la version 3.9 y 3.2.x en versiones anteriores a la 3.2.2, un producto para Plone, no maneja adecuadamente el formulario de login, lo que permite a atacantes remotos autenticados adquirir la identidad de un usuario de su elección a través de vectores no especificados. • http://osvdb.org/53975 http://plone.org/products/plone/security/advisories/cve-2009-0662 http://secunia.com/advisories/34840 http://www.securityfocus.com/bid/34664 https://exchange.xforce.ibmcloud.com/vulnerabilities/50061 • CWE-287: Improper Authentication •

CVSS: 4.3EPSS: 0%CPEs: 11EXPL: 1

Cross-site scripting (XSS) vulnerability in the LiveSearch module in Plone before 3.0.4 allows remote attackers to inject arbitrary web script or HTML via the Description field for search results, as demonstrated using the onerror Javascript even in an IMG tag. Vulnerabilidad de secuencias de comandos en sitios cruzados (XSS) en el módulo LiveSearch de Plone antes de 3.0.4 permite a atacantes remotos inyectar secuencias de comandos web o HTML mediante el campo Description para resultados de búsqueda, como se demostró utilizando el evento Javascript onerror en una etiqueta IMG. • http://dev.plone.org/plone/ticket/7439 http://osvdb.org/40660 http://plone.org/products/plone/releases/3.0.4 http://secunia.com/advisories/28293 http://www.securityfocus.com/bid/27098 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •