// For flags

CVE-2021-32633

Remote Code Execution via traversal in TAL expressions

Severity Score

8.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Zope is an open-source web application server. In Zope versions prior to 4.6 and 5.2, users can access untrusted modules indirectly through Python modules that are available for direct use. By default, only users with the Manager role can add or edit Zope Page Templates through the web, but sites that allow untrusted users to add/edit Zope Page Templates through the web are at risk from this vulnerability. The problem has been fixed in Zope 5.2 and 4.6. As a workaround, a site administrator can restrict adding/editing Zope Page Templates through the web using the standard Zope user/role permission mechanisms. Untrusted users should not be assigned the Zope Manager role and adding/editing Zope Page Templates through the web should be restricted to trusted users only.

Zope es un servidor de aplicaciones web de código abierto. En las versiones de Zope anteriores a 4.6 y 5.2, los usuarios pueden acceder a módulos que no son confiables indirectamente por medio de módulos de Python que están disponibles para uso directo. Por defecto, solo los usuarios con la función de administrador pueden agregar o editar Zope Page Templates por medio de la web, pero los sitios que permiten a usuarios no confiables agregar y editar plantillas de página de Zope por medio de la web están en riesgo de esta vulnerabilidad. El problema se ha solucionado en Zope versiones 5.2 y 4.6. Como solución alternativa, un administrador del sitio puede restringir la adición y edición de plantillas de página Zope por medio de la web utilizando los mecanismos estándar de permisos user/role de Zope. Usuarios no confiables no debe ser asignado el rol de administrador de Zope y Zope Page Templates de adición y edición por medio de la web debe estar restringida solo a usuarios confiables

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
High
Privileges Required
Low
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
None
Attack Vector
Network
Attack Complexity
Low
Authentication
Single
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2021-05-12 CVE Reserved
  • 2021-05-21 CVE Published
  • 2024-06-23 EPSS Updated
  • 2024-08-03 CVE Updated
  • 2024-08-03 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Plone
Search vendor "Plone"
Plone
Search vendor "Plone" for product "Plone"
<= 4.3.20
Search vendor "Plone" for product "Plone" and version " <= 4.3.20"
-
Affected
Plone
Search vendor "Plone"
Plone
Search vendor "Plone" for product "Plone"
>= 5.0 <= 5.2.4
Search vendor "Plone" for product "Plone" and version " >= 5.0 <= 5.2.4"
-
Affected
Zope
Search vendor "Zope"
Zope
Search vendor "Zope" for product "Zope"
< 4.6
Search vendor "Zope" for product "Zope" and version " < 4.6"
-
Affected
Zope
Search vendor "Zope"
Zope
Search vendor "Zope" for product "Zope"
>= 5.0 < 5.2
Search vendor "Zope" for product "Zope" and version " >= 5.0 < 5.2"
-
Affected