Vulnerabilities > CVE-2008-5102 - Resource Management Errors vulnerability in Zope

047910
CVSS 4.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
SINGLE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
low complexity
zope
CWE-399
exploit available

Summary

PythonScripts in Zope 2 2.11.2 and earlier, as used in Conga and other products, allows remote authenticated users to cause a denial of service (resource consumption or application halt) via certain (1) raise or (2) import statements. http://www.zope.org/Products/Zope/Hotfix-2008-08-12/README.txt Affected Versions * Zope 2.7.0 to Zope 2.11.2 --- http://openwall.com/lists/oss-security/2008/11/12/2 Affected Conga versions: - checked conga-0.9.1-8 (contains Zope2.7.5 RC2), conga-0.12.0-7.el5 (contains Zope-2.8.4), - but older,newer Conga versions can be also vulnerable to this issue (based on Zope 2 version).

Vulnerable Configurations

Part Description Count
Application
Zope
184

Common Weakness Enumeration (CWE)

Exploit-Db

descriptionZope 2.11.2 PythonScript Multiple Remote Denial Of Service Vulnerabilities. CVE-2008-5102. Dos exploits for multiple platform
idEDB-ID:32581
last seen2016-02-03
modified2008-11-12
published2008-11-12
reporterMarc-Andre Lemburg
sourcehttps://www.exploit-db.com/download/32581/
titleZope <= 2.11.2 PythonScript Multiple Remote Denial Of Service Vulnerabilities