Vulnerabilities > Plone

DATE CVE VULNERABILITY TITLE RISK
2014-09-30 CVE-2012-5501 Permissions, Privileges, and Access Controls vulnerability in Plone
at_download.py in Plone before 4.2.3 and 4.3 before beta 1 allows remote attackers to read arbitrary BLOBs (Files and Images) stored on custom content types via a crafted URL.
network
low complexity
plone CWE-264
5.0
2014-09-30 CVE-2012-5496 Resource Management Errors vulnerability in Plone
kupu_spellcheck.py in Kupu in Plone before 4.0 allows remote attackers to cause a denial of service (ZServer thread lock) via a crafted URL.
network
low complexity
plone CWE-399
5.0
2014-09-30 CVE-2012-5495 Code Injection vulnerability in Plone
python_scripts.py in Plone before 4.2.3 and 4.3 before beta 1 allows remote attackers to execute Python code via a crafted URL, related to "go_back."
network
low complexity
plone CWE-94
5.0
2014-09-30 CVE-2012-5494 Cross-Site Scripting vulnerability in Plone
Cross-site scripting (XSS) vulnerability in python_scripts.py in Plone before 4.2.3 and 4.3 before beta 1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, related to "{u,}translate."
network
plone CWE-79
4.3
2014-09-30 CVE-2012-5493 Code Injection vulnerability in Plone
gtbn.py in Plone before 4.2.3 and 4.3 before beta 1 allows remote authenticated users with certain permissions to bypass the Python sandbox and execute arbitrary Python code via unspecified vectors.
network
plone CWE-94
8.5
2014-09-30 CVE-2012-5492 Information Exposure vulnerability in Plone
uid_catalog.py in Plone before 4.2.3 and 4.3 before beta 1 allows remote attackers to obtain metadata about hidden objects via a crafted URL.
network
low complexity
plone CWE-200
5.0
2014-09-30 CVE-2012-5491 Information Exposure vulnerability in Plone
z3c.form, as used in Plone before 4.2.3 and 4.3 before beta 1, allows remote attackers to obtain the default form field values by leveraging knowledge of the form location and the element id.
network
plone CWE-200
4.3
2014-09-30 CVE-2012-5490 Cross-Site Scripting vulnerability in Plone
Cross-site scripting (XSS) vulnerability in kssdevel.py in Plone before 4.2.3 and 4.3 before beta 1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
plone CWE-79
4.3
2014-09-30 CVE-2012-5489 Permissions, Privileges, and Access Controls vulnerability in multiple products
The App.Undo.UndoSupport.get_request_var_or_attr function in Zope before 2.12.21 and 3.13.x before 2.13.11, as used in Plone before 4.2.3 and 4.3 before beta 1, allows remote authenticated users to gain access to restricted attributes via unspecified vectors.
network
low complexity
plone zope CWE-264
6.5
2014-09-30 CVE-2012-5487 Permissions, Privileges, and Access Controls vulnerability in Plone
The sandbox whitelisting function (allowmodule.py) in Plone before 4.2.3 and 4.3 before beta 1 allows remote authenticated users with certain privileges to bypass the Python sandbox restriction and execute arbitrary Python code via vectors related to importing.
network
plone CWE-264
8.5