Vulnerabilities > Plone > Plone > 2.5.1.rc

DATE CVE VULNERABILITY TITLE RISK
2008-10-15 CVE-2008-4571 Cross-Site Scripting vulnerability in Plone
Cross-site scripting (XSS) vulnerability in the LiveSearch module in Plone before 3.0.4 allows remote attackers to inject arbitrary web script or HTML via the Description field for search results, as demonstrated using the onerror Javascript even in an IMG tag.
network
plone CWE-79
4.3
2007-11-07 CVE-2007-5741 Code Injection vulnerability in Plone
Plone 2.5 through 2.5.4 and 3.0 through 3.0.2 allows remote attackers to execute arbitrary Python code via network data containing pickled objects for the (1) statusmessages or (2) linkintegrity module, which the module unpickles and executes.
network
low complexity
plone CWE-94
7.5
2006-09-29 CVE-2006-4247 Remote Security vulnerability in Plone
Unspecified vulnerability in the Password Reset Tool before 0.4.1 on Plone 2.5 and 2.5.1 Release Candidate allows attackers to reset the passwords of other users, related to "an erroneous security declaration."
network
low complexity
plone
6.4