Lucene search

K
cveRedhatCVE-2011-4924
HistoryNov 25, 2019 - 6:15 p.m.

CVE-2011-4924

2019-11-2518:15:11
CWE-79
redhat
web.nvd.nist.gov
28
cve-2011-4924
cross-site scripting
xss vulnerability
zope
remote attackers
arbitrary web script
html
sanitization
incomplete fix
nvd

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

6

Confidence

High

EPSS

0.003

Percentile

65.7%

Cross-site scripting (XSS) vulnerability in Zope 2.8.x before 2.8.12, 2.9.x before 2.9.12, 2.10.x before 2.10.11, 2.11.x before 2.11.6, and 2.12.x before 2.12.3, 3.1.1 through 3.4.1. allows remote attackers to inject arbitrary web script or HTML via vectors related to the way error messages perform sanitization. NOTE: this issue exists because of an incomplete fix for CVE-2010-1104

Affected configurations

Nvd
Vulners
Node
zopezopeRange2.8.02.8.12
OR
zopezopeRange2.9.02.9.12
OR
zopezopeRange2.10.02.10.11
OR
zopezopeRange2.11.02.11.6
OR
zopezopeRange2.12.02.12.3
OR
zopezopeRange3.1.13.4.1
VendorProductVersionCPE
zopezope*cpe:2.3:a:zope:zope:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "zope2, zope3",
    "vendor": "zope",
    "versions": [
      {
        "status": "affected",
        "version": "2.8.x before 2.8.12"
      },
      {
        "status": "affected",
        "version": "2.9.x before 2.9.12"
      },
      {
        "status": "affected",
        "version": "2.10.x before 2.10.11"
      },
      {
        "status": "affected",
        "version": "2.11.x before 2.11.6"
      },
      {
        "status": "affected",
        "version": "and 2.12.x before 2.12.3"
      },
      {
        "status": "affected",
        "version": "3.1.1through 3.4.1"
      }
    ]
  }
]

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

6

Confidence

High

EPSS

0.003

Percentile

65.7%