| Vulnerability Name: | CVE-2013-7062 (CCN-89627) | ||||||||||||
| Assigned: | 2013-12-10 | ||||||||||||
| Published: | 2013-12-10 | ||||||||||||
| Updated: | 2020-01-09 | ||||||||||||
| Summary: | Multiple cross-site scripting (XSS) vulnerabilities in Zope, as used in Plone 3.3.x through 3.3.6, 4.0.x through 4.0.9, 4.1.x through 4.1.6, 4.2.x through 4.2.7, and 4.3 through 4.3.2, allow remote attackers to inject arbitrary web script or HTML via unspecified input in the (1) browser_id_manager or (2) OFS.Image method. | ||||||||||||
| CVSS v3 Severity: | 6.1 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N)
| ||||||||||||
| CVSS v2 Severity: | 4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N) 3.2 Low (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:U/RL:OF/RC:C)
3.2 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:U/RL:OF/RC:C)
| ||||||||||||
| Vulnerability Type: | CWE-79 | ||||||||||||
| Vulnerability Consequences: | Cross-Site Scripting | ||||||||||||
| References: | Source: MITRE Type: CNA CVE-2013-7062 Source: CCN Type: oss-sec Mailing List, Tue, 10 Dec 2013 14:58:37 +0000 CVE request for Plone Source: MISC Type: Mailing List, Third Party Advisory http://seclists.org/oss-sec/2013/q4/467 Source: MISC Type: Mailing List, Third Party Advisory http://seclists.org/oss-sec/2013/q4/485 Source: CCN Type: SA56015 Plone Multiple Vulnerabilities Source: CCN Type: OSVDB ID: 100831 Plone Zope Image Tag Image.py OFS.Image Reflected XSS Source: CCN Type: BID-64227 Plone and Zope 'Image.py' Cross Site Scripting Vulnerability Source: MISC Type: Third Party Advisory, VDB Entry https://exchange.xforce.ibmcloud.com/vulnerabilities/89623 Source: MISC Type: Third Party Advisory, VDB Entry https://exchange.xforce.ibmcloud.com/vulnerabilities/89627 Source: XF Type: UNKNOWN plone-image-xss(89627) Source: CCN Type: Plone Hotfix Release Web Site Plone Hotfix Release Source: CCN Type: Zope Release Web Site Zope Release Source: CONFIRM Type: Vendor Advisory https://plone.org/security/20131210/zope-xss-in-browseridmanager Source: CCN Type: Plone Web site Reflexive XSS in Zope Source: CONFIRM Type: Vendor Advisory https://plone.org/security/20131210/zope-xss-in-OFS | ||||||||||||
| Vulnerable Configuration: | Configuration 1: Configuration CCN 1: Denotes that component is vulnerable | ||||||||||||
| BACK | |||||||||||||