Page 7 of 114 results (0.005 seconds)

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

Missing password strength checks on some forms in Plone 4.3 through 5.2.0 allow users to set weak passwords, leading to easier cracking. Una falta de comprobaciones de la fortaleza de la contraseña en algunos formularios en Plone versiones 4.3 hasta 5.2.0, permite a usuarios establecer contraseñas débiles, conllevando a facilitar el descifrado. • http://www.openwall.com/lists/oss-security/2020/01/24/1 https://plone.org/security/hotfix/20200121 https://plone.org/security/hotfix/20200121/password-strength-checks-were-not-always-checked https://www.openwall.com/lists/oss-security/2020/01/22/1 • CWE-521: Weak Password Requirements •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 0

A privilege escalation issue in plone.app.contenttypes in Plone 4.3 through 5.2.1 allows users to PUT (overwrite) some content without needing write permission. Un problema de escalada de privilegios en plone.app.contenttypes en Plone versiones 4.3 hasta 5.2.1, permite a usuarios COLOCAR (sobrescribir) parte del contenido sin necesario un permiso de escritura. • http://www.openwall.com/lists/oss-security/2020/01/24/1 https://plone.org/security/hotfix/20200121 https://plone.org/security/hotfix/20200121/privilege-escalation-for-overwriting-content https://www.openwall.com/lists/oss-security/2020/01/22/1 •

CVSS: 6.1EPSS: 0%CPEs: 5EXPL: 0

Multiple cross-site scripting (XSS) vulnerabilities in Zope, as used in Plone 3.3.x through 3.3.6, 4.0.x through 4.0.9, 4.1.x through 4.1.6, 4.2.x through 4.2.7, and 4.3 through 4.3.2, allow remote attackers to inject arbitrary web script or HTML via unspecified input in the (1) browser_id_manager or (2) OFS.Image method. Múltiples vulnerabilidades de tipo cross-site scripting (XSS) en Zope, como es usado en Plone versiones 3.3.x hasta la versión 3.3.6, versiones 4.0.x hasta 4.0.9, versiones 4.1.x hasta la versión 4.1.6, versiones 4.2.x hasta 4.2.7 y versiones 4.3 hasta 4.3.2, permite a atacantes remotos inyectar script web o HTML arbitrario por medio de una entrada no especificada en el método (1) browser_id_manager o (2) OFS.Image. • http://seclists.org/oss-sec/2013/q4/467 http://seclists.org/oss-sec/2013/q4/485 https://exchange.xforce.ibmcloud.com/vulnerabilities/89623 https://exchange.xforce.ibmcloud.com/vulnerabilities/89627 https://plone.org/security/20131210/zope-xss-in-OFS https://plone.org/security/20131210/zope-xss-in-browseridmanager • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.1EPSS: 0%CPEs: 67EXPL: 0

By linking to a specific url in Plone 2.5-5.1rc1 with a parameter, an attacker could send you to his own website. On its own this is not so bad: the attacker could more easily link directly to his own website instead. But in combination with another attack, you could be sent to the Plone login form and login, then get redirected to the specific url, and then get a second redirect to the attacker website. (The specific url can be seen by inspecting the hotfix code, but we don't want to make it too easy for attackers by spelling it out here.) Al enlazar a una URL específica en Plone 2.5-5.1rc1 con un parámetro, un atacante podría enviarte a su propia página web. • https://plone.org/security/hotfix/20171128/an-open-redirection-when-calling-a-specific-url • CWE-601: URL Redirection to Untrusted Site ('Open Redirect') •

CVSS: 5.4EPSS: 0%CPEs: 7EXPL: 0

A member of the Plone 2.5-5.1rc1 site could set javascript in the home_page property of his profile, and have this executed when a visitor click the home page link on the author page. Un miembro del sitio de Plone 2.5-5.1rc1 podría introducir JavaScript en la propiedad home_page de su perfil, y hacer que se ejecute cuando un visitante hace clic en el enlace de la página de inicio en la página del autor. • https://plone.org/security/hotfix/20171128/xss-using-the-home_page-member-property • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •