Lucene search

K
githubGitHub Advisory DatabaseGHSA-V7Q8-WVVH-C97P
HistoryJul 23, 2018 - 7:51 p.m.

Moderate severity vulnerability that affects Zope2

2018-07-2319:51:28
CWE-79
GitHub Advisory Database
github.com
10

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

EPSS

0.003

Percentile

65.7%

Cross-site scripting (XSS) vulnerability in Zope 2.8.x before 2.8.12, 2.9.x before 2.9.12, 2.10.x before 2.10.11, 2.11.x before 2.11.6, and 2.12.x before 2.12.3 allows remote attackers to inject arbitrary web script or HTML via vectors related to error messages.

Affected configurations

Vulners
Node
zope2Range2.12.02.12.3
OR
zope2Range2.11.02.11.6
OR
zope2Range2.10.02.10.11
OR
zope2Range2.9.02.9.12
OR
zope2Range2.8.02.8.12
VendorProductVersionCPE
*zope2*cpe:2.3:a:*:zope2:*:*:*:*:*:*:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

EPSS

0.003

Percentile

65.7%