| Vulnerability Name: | CVE-2011-4924 (CCN-172391) | ||||||||||||
| Assigned: | 2011-12-23 | ||||||||||||
| Published: | 2012-01-19 | ||||||||||||
| Updated: | 2019-12-05 | ||||||||||||
| Summary: | Cross-site scripting (XSS) vulnerability in Zope 2.8.x before 2.8.12, 2.9.x before 2.9.12, 2.10.x before 2.10.11, 2.11.x before 2.11.6, and 2.12.x before 2.12.3, 3.1.1 through 3.4.1. allows remote attackers to inject arbitrary web script or HTML via vectors related to the way error messages perform sanitization. Note: this issue exists because of an incomplete fix for CVE-2010-1104 | ||||||||||||
| CVSS v3 Severity: | 6.1 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N) 5.8 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:H/RL:O/RC:C)
5.8 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:H/RL:O/RC:C)
| ||||||||||||
| CVSS v2 Severity: | 4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
| ||||||||||||
| Vulnerability Type: | CWE-79 | ||||||||||||
| Vulnerability Consequences: | Cross-Site Scripting | ||||||||||||
| References: | Source: MITRE Type: CNA CVE-2011-4924 Source: MISC Type: Mailing List, Third Party Advisory http://www.openwall.com/lists/oss-security/2012/01/19/16 Source: MISC Type: Mailing List, Third Party Advisory http://www.openwall.com/lists/oss-security/2012/01/19/17 Source: MISC Type: Mailing List, Third Party Advisory http://www.openwall.com/lists/oss-security/2012/01/19/18 Source: MISC Type: Mailing List, Third Party Advisory http://www.openwall.com/lists/oss-security/2012/01/19/19 Source: MISC Type: Third Party Advisory https://access.redhat.com/security/cve/cve-2011-4924 Source: MISC Type: Issue Tracking, Third Party Advisory https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2011-4924 Source: XF Type: UNKNOWN zope-cve20114924-xss(172391) Source: CCN Type: Python Package Index Web site Zope 4.1.3 Source: MISC Type: Third Party Advisory https://security-tracker.debian.org/tracker/CVE-2011-4924 Source: CCN Type: oss-sec Mailing List, Thu, 19 Jan 2012 13:12:10 +0100 CVE-2011-4924 assignment notification -- Zope2, Zope3: Incomplete upstream fix for CVE-2010-1104 issue Source: CCN Type: WhiteSource Vulnerability Database CVE-2011-4924 Source: CCN Type: Zope Web site Zope.org | ||||||||||||
| Vulnerable Configuration: | Configuration 1: Configuration CCN 1: Denotes that component is vulnerable | ||||||||||||
| BACK | |||||||||||||