Vulnerability Name: | CVE-2010-2422 (CCN-59587) |
Assigned: | 2010-06-19 |
Published: | 2010-06-19 |
Updated: | 2010-06-24 |
Summary: | Cross-site scripting (XSS) vulnerability in PortalTransforms in Plone 2.1 through 3.3.4 before hotfix 20100612 allows remote attackers to inject arbitrary web script or HTML via the safe_html transform.
|
CVSS v3 Severity: | 5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)Exploitability Metrics: | Attack Vector (AV): Network Attack Complexity (AC): Low Privileges Required (PR): None User Interaction (UI): None | Scope: | Scope (S): Unchanged
| Impact Metrics: | Confidentiality (C): None Integrity (I): Low Availibility (A): None |
|
CVSS v2 Severity: | 4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N) 3.9 Low (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:TF/RC:C)Exploitability Metrics: | Access Vector (AV): Network Access Complexity (AC): Medium Authentication (Au): None | Impact Metrics: | Confidentiality (C): None Integrity (I): Partial Availibility (A): None | 4.3 Medium (CCN CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N) 3.9 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:TF/RC:C)Exploitability Metrics: | Access Vector (AV): Network Access Complexity (AC): Medium Athentication (Au): None
| Impact Metrics: | Confidentiality (C): None Integrity (I): Partial Availibility (A): None |
|
Vulnerability Type: | CWE-79
|
Vulnerability Consequences: | Gain Access |
References: | Source: MITRE Type: CNA CVE-2010-2422
Source: CCN Type: Plone Web Site CVE-2010-UNASSIGNED: HTML injection in safe_html
Source: CONFIRM Type: Patch, Vendor Advisory http://plone.org/products/plone/security/advisories/cve-2010-unassigned-html-injection-in-safe_html
Source: CCN Type: SA40270 Plone safe_html Script Insertion Vulnerability
Source: SECUNIA Type: Vendor Advisory 40270
Source: CCN Type: OSVDB ID: 65644 Plone PortalTransforms safe_html HTML Filter XSS
Source: BID Type: UNKNOWN 40999
Source: CCN Type: BID-40999 Plone 'safe_html' HTML Injection Vulnerability
Source: XF Type: UNKNOWN plone-safehtml-xss(59587)
|
Vulnerable Configuration: | Configuration 1: cpe:/a:plone:plone:2.1:*:*:*:*:*:*:*OR cpe:/a:plone:plone:2.1.1:*:*:*:*:*:*:*OR cpe:/a:plone:plone:2.1.2:*:*:*:*:*:*:*OR cpe:/a:plone:plone:2.1.3:*:*:*:*:*:*:*OR cpe:/a:plone:plone:2.1.4:*:*:*:*:*:*:*OR cpe:/a:plone:plone:2.5:*:*:*:*:*:*:*OR cpe:/a:plone:plone:2.5.1:*:*:*:*:*:*:*OR cpe:/a:plone:plone:2.5.2:*:*:*:*:*:*:*OR cpe:/a:plone:plone:2.5.3:*:*:*:*:*:*:*OR cpe:/a:plone:plone:2.5.4:*:*:*:*:*:*:*OR cpe:/a:plone:plone:2.5.5:*:*:*:*:*:*:*OR cpe:/a:plone:plone:3.0:*:*:*:*:*:*:*OR cpe:/a:plone:plone:3.0.1:*:*:*:*:*:*:*OR cpe:/a:plone:plone:3.0.2:*:*:*:*:*:*:*OR cpe:/a:plone:plone:3.0.3:*:*:*:*:*:*:*OR cpe:/a:plone:plone:3.0.4:*:*:*:*:*:*:*OR cpe:/a:plone:plone:3.0.5:*:*:*:*:*:*:*OR cpe:/a:plone:plone:3.0.6:*:*:*:*:*:*:*OR cpe:/a:plone:plone:3.1:*:*:*:*:*:*:*OR cpe:/a:plone:plone:3.1.1:*:*:*:*:*:*:*OR cpe:/a:plone:plone:3.1.2:*:*:*:*:*:*:*OR cpe:/a:plone:plone:3.1.3:*:*:*:*:*:*:*OR cpe:/a:plone:plone:3.1.4:*:*:*:*:*:*:*OR cpe:/a:plone:plone:3.1.5.1:*:*:*:*:*:*:*OR cpe:/a:plone:plone:3.1.6:*:*:*:*:*:*:*OR cpe:/a:plone:plone:3.1.7:*:*:*:*:*:*:*OR cpe:/a:plone:plone:3.2:*:*:*:*:*:*:*OR cpe:/a:plone:plone:3.2.1:*:*:*:*:*:*:*OR cpe:/a:plone:plone:3.2.2:*:*:*:*:*:*:*OR cpe:/a:plone:plone:3.2.3:*:*:*:*:*:*:*OR cpe:/a:plone:plone:3.3:*:*:*:*:*:*:*OR cpe:/a:plone:plone:3.3.1:*:*:*:*:*:*:*OR cpe:/a:plone:plone:3.3.2:*:*:*:*:*:*:*OR cpe:/a:plone:plone:3.3.3:*:*:*:*:*:*:*OR cpe:/a:plone:plone:3.3.4:*:*:*:*:*:*:*OR cpe:/a:plone:plone:3.3.5:*:*:*:*:*:*:* Configuration CCN 1: cpe:/a:plone:plone:3.0:*:*:*:*:*:*:*
Denotes that component is vulnerable |
BACK |