Vulnerability Name: | CVE-2016-7138 (CCN-117781) |
Assigned: | 2016-10-12 |
Published: | 2016-10-12 |
Updated: | 2018-10-09 |
Summary: | Cross-site scripting (XSS) vulnerability in the URL checking infrastructure in Plone CMS 5.x through 5.0.6, 4.x through 4.3.11, and 3.3.x through 3.3.6 allows remote attackers to inject arbitrary web script or HTML via a crafted URL.
|
CVSS v3 Severity: | 6.1 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N) 5.8 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:H/RL:O/RC:C)Exploitability Metrics: | Attack Vector (AV): Network Attack Complexity (AC): Low Privileges Required (PR): None User Interaction (UI): Required | Scope: | Scope (S): Changed
| Impact Metrics: | Confidentiality (C): Low Integrity (I): Low Availibility (A): None | 6.1 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N) 5.8 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:H/RL:O/RC:C)Exploitability Metrics: | Attack Vector (AV): Network Attack Complexity (AC): Low Privileges Required (PR): None User Interaction (UI): Required | Scope: | Scope (S): Changed
| Impact Metrics: | Confidentiality (C): Low Integrity (I): Low Availibility (A): None |
|
CVSS v2 Severity: | 4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)Exploitability Metrics: | Access Vector (AV): Network Access Complexity (AC): Medium Authentication (Au): None | Impact Metrics: | Confidentiality (C): None Integrity (I): Partial Availibility (A): None | 5.5 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:S/C:P/I:P/A:N)Exploitability Metrics: | Access Vector (AV): Network Access Complexity (AC): Low Athentication (Au): Single_Instance
| Impact Metrics: | Confidentiality (C): Partial Integrity (I): Partial Availibility (A): None |
|
Vulnerability Type: | CWE-79
|
Vulnerability Consequences: | Cross-Site Scripting |
References: | Source: MITRE Type: CNA CVE-2016-7138
Source: MISC Type: Exploit, Third Party Advisory, VDB Entry http://packetstormsecurity.com/files/139110/Plone-CMS-4.3.11-5.0.6-XSS-Traversal-Open-Redirection.html
Source: CCN Type: BugTraq Mailing List, Wed, 12 Oct 2016 10:28:07 +0200 Multiple Vulnerabilities in Plone CMS
Source: FULLDISC Type: Third Party Advisory, VDB Entry 20161019 Multiple Vulnerabilities in Plone CMS
Source: MLIST Type: Mailing List, Patch, Third Party Advisory [oss-security] 20160905 Re: CVE request: Plone multiple vulnerabilities
Source: MLIST Type: Mailing List, Patch, Third Party Advisory [oss-security] 20160905 Re: CVE request: Plone multiple vulnerabilities
Source: BUGTRAQ Type: UNKNOWN 20161012 Multiple Vulnerabilities in Plone CMS
Source: BID Type: UNKNOWN 92752
Source: CCN Type: BID-92752 Plone Multiple Security vulnerabilities
Source: XF Type: UNKNOWN plone-cms-cve20167138-xss(117781)
Source: CCN Type: Packet Storm Security [10-12-2016] Plone CMS 4.3.11 / 5.0.6 XSS / Traversal / Open Redirection
Source: CCN Type: Plone Web Site Plone CMS: Open Source Content Management Site
Source: CONFIRM Type: Vendor Advisory https://plone.org/security/hotfix/20160830/non-persistent-xss-in-plone-1
|
Vulnerable Configuration: | Configuration 1: cpe:/a:plone:plone:3.3:*:*:*:*:*:*:*OR cpe:/a:plone:plone:3.3.1:*:*:*:*:*:*:*OR cpe:/a:plone:plone:3.3.2:*:*:*:*:*:*:*OR cpe:/a:plone:plone:3.3.3:*:*:*:*:*:*:*OR cpe:/a:plone:plone:3.3.4:*:*:*:*:*:*:*OR cpe:/a:plone:plone:3.3.5:*:*:*:*:*:*:*OR cpe:/a:plone:plone:3.3.6:*:*:*:*:*:*:*OR cpe:/a:plone:plone:4.0:*:*:*:*:*:*:*OR cpe:/a:plone:plone:4.0.1:*:*:*:*:*:*:*OR cpe:/a:plone:plone:4.0.2:*:*:*:*:*:*:*OR cpe:/a:plone:plone:4.0.3:*:*:*:*:*:*:*OR cpe:/a:plone:plone:4.0.4:*:*:*:*:*:*:*OR cpe:/a:plone:plone:4.0.5:*:*:*:*:*:*:*OR cpe:/a:plone:plone:4.0.7:*:*:*:*:*:*:*OR cpe:/a:plone:plone:4.0.8:*:*:*:*:*:*:*OR cpe:/a:plone:plone:4.0.9:*:*:*:*:*:*:*OR cpe:/a:plone:plone:4.0.10:*:*:*:*:*:*:*OR cpe:/a:plone:plone:4.1:*:*:*:*:*:*:*OR cpe:/a:plone:plone:4.1.1:*:*:*:*:*:*:*OR cpe:/a:plone:plone:4.1.2:*:*:*:*:*:*:*OR cpe:/a:plone:plone:4.1.3:*:*:*:*:*:*:*OR cpe:/a:plone:plone:4.1.4:*:*:*:*:*:*:*OR cpe:/a:plone:plone:4.1.5:*:*:*:*:*:*:*OR cpe:/a:plone:plone:4.1.6:*:*:*:*:*:*:*OR cpe:/a:plone:plone:4.2:*:*:*:*:*:*:*OR cpe:/a:plone:plone:4.2.1:*:*:*:*:*:*:*OR cpe:/a:plone:plone:4.2.2:*:*:*:*:*:*:*OR cpe:/a:plone:plone:4.2.3:*:*:*:*:*:*:*OR cpe:/a:plone:plone:4.2.4:*:*:*:*:*:*:*OR cpe:/a:plone:plone:4.2.5:*:*:*:*:*:*:*OR cpe:/a:plone:plone:4.2.6:*:*:*:*:*:*:*OR cpe:/a:plone:plone:4.2.7:*:*:*:*:*:*:*OR cpe:/a:plone:plone:4.3:*:*:*:*:*:*:*OR cpe:/a:plone:plone:4.3.1:*:*:*:*:*:*:*OR cpe:/a:plone:plone:4.3.2:*:*:*:*:*:*:*OR cpe:/a:plone:plone:4.3.3:*:*:*:*:*:*:*OR cpe:/a:plone:plone:4.3.4:*:*:*:*:*:*:*OR cpe:/a:plone:plone:4.3.5:*:*:*:*:*:*:*OR cpe:/a:plone:plone:4.3.6:*:*:*:*:*:*:*OR cpe:/a:plone:plone:4.3.7:*:*:*:*:*:*:*OR cpe:/a:plone:plone:4.3.8:*:*:*:*:*:*:*OR cpe:/a:plone:plone:4.3.9:*:*:*:*:*:*:*OR cpe:/a:plone:plone:4.3.10:*:*:*:*:*:*:*OR cpe:/a:plone:plone:4.3.11:*:*:*:*:*:*:*OR cpe:/a:plone:plone:5.0:*:*:*:*:*:*:*OR cpe:/a:plone:plone:5.0:a1:*:*:*:*:*:*OR cpe:/a:plone:plone:5.0:rc1:*:*:*:*:*:*OR cpe:/a:plone:plone:5.0:rc2:*:*:*:*:*:*OR cpe:/a:plone:plone:5.0:rc3:*:*:*:*:*:*OR cpe:/a:plone:plone:5.0.1:*:*:*:*:*:*:*OR cpe:/a:plone:plone:5.0.2:*:*:*:*:*:*:*OR cpe:/a:plone:plone:5.0.3:*:*:*:*:*:*:*OR cpe:/a:plone:plone:5.0.4:*:*:*:*:*:*:*OR cpe:/a:plone:plone:5.0.5:*:*:*:*:*:*:*OR cpe:/a:plone:plone:5.0.6:*:*:*:*:*:*:*OR cpe:/a:plone:plone:5.1a1:*:*:*:*:*:*:* Configuration CCN 1: cpe:/a:plone:plone:4.0:*:*:*:*:*:*:*OR cpe:/a:plone:plone:4.0.1:*:*:*:*:*:*:*OR cpe:/a:plone:plone:4.0.2:*:*:*:*:*:*:*OR cpe:/a:plone:plone:4.0.3:*:*:*:*:*:*:*OR cpe:/a:plone:plone:4.0.4:*:*:*:*:*:*:*OR cpe:/a:plone:plone:4.0.5:*:*:*:*:*:*:*OR cpe:/a:plone:plone:4.1:*:*:*:*:*:*:*OR cpe:/a:plone:plone:4.2:*:*:*:*:*:*:*OR cpe:/a:plone:plone:4.2.4:*:*:*:*:*:*:*OR cpe:/a:plone:plone:4.3.1:*:*:*:*:*:*:*OR cpe:/a:plone:plone:4.3.2:*:*:*:*:*:*:*OR cpe:/a:plone:plone:4.3.6:*:*:*:*:*:*:*OR cpe:/a:plone:plone:5.0:rc1:*:*:*:*:*:*OR cpe:/a:plone:plone:4.2.7:*:*:*:*:*:*:*OR cpe:/a:plone:plone:4.1.6:*:*:*:*:*:*:*OR cpe:/a:plone:plone:4.3.5:*:*:*:*:*:*:*OR cpe:/a:plone:plone:4.0.9:*:*:*:*:*:*:*OR cpe:/a:plone:plone:4.0.7:*:*:*:*:*:*:*OR cpe:/a:plone:plone:4.3.3:*:*:*:*:*:*:*OR cpe:/a:plone:plone:4.3.4:*:*:*:*:*:*:*OR cpe:/a:plone:plone:4.3:*:*:*:*:*:*:*OR cpe:/a:plone:plone:4.2.1:*:*:*:*:*:*:*OR cpe:/a:plone:plone:4.2.2:*:*:*:*:*:*:*OR cpe:/a:plone:plone:4.2.3:*:*:*:*:*:*:*OR cpe:/a:plone:plone:4.2.5:*:*:*:*:*:*:*OR cpe:/a:plone:plone:4.2.6:*:*:*:*:*:*:*OR cpe:/a:plone:plone:4.1.5:*:*:*:*:*:*:*OR cpe:/a:plone:plone:4.1.4:*:*:*:*:*:*:*OR cpe:/a:plone:plone:4.1.3:*:*:*:*:*:*:*OR cpe:/a:plone:plone:4.1.2:*:*:*:*:*:*:*OR cpe:/a:plone:plone:4.1.1:*:*:*:*:*:*:*OR cpe:/a:plone:plone:5.1a1:*:*:*:*:*:*:*OR cpe:/a:plone:plone:5.0.4:*:*:*:*:*:*:*OR cpe:/a:plone:plone:5.0.2:*:*:*:*:*:*:*OR cpe:/a:plone:plone:5.0.6:*:*:*:*:*:*:*OR cpe:/a:plone:plone:5.0.5:*:*:*:*:*:*:*OR cpe:/a:plone:plone:5.0.3:*:*:*:*:*:*:*OR cpe:/a:plone:plone:5.0.1:*:*:*:*:*:*:*OR cpe:/a:plone:plone:5.0:*:*:*:*:*:*:*OR cpe:/a:plone:plone:5.0:rc3:*:*:*:*:*:*OR cpe:/a:plone:plone:5.0:rc2:*:*:*:*:*:*OR cpe:/a:plone:plone:4.3.11:*:*:*:*:*:*:*OR cpe:/a:plone:plone:4.3.10:*:*:*:*:*:*:*OR cpe:/a:plone:plone:4.3.9:*:*:*:*:*:*:*OR cpe:/a:plone:plone:4.3.8:*:*:*:*:*:*:*OR cpe:/a:plone:plone:4.3.7:*:*:*:*:*:*:*OR cpe:/a:plone:plone:4.0.10:*:*:*:*:*:*:*OR cpe:/a:plone:plone:4.0.8:*:*:*:*:*:*:* Denotes that component is vulnerable |
BACK |