Vulnerabilities > Plone > Plone > 5.1a1

DATE CVE VULNERABILITY TITLE RISK
2020-01-23 CVE-2020-7936 Open Redirect vulnerability in Plone
An open redirect on the login form (and possibly other places) in Plone 4.0 through 5.2.1 allows an attacker to craft a link to a Plone Site that, when followed, and possibly after login, will redirect to an attacker's site.
network
plone CWE-601
5.8
2017-03-07 CVE-2016-7140 Cross-site Scripting vulnerability in Plone
Multiple cross-site scripting (XSS) vulnerabilities in the ZMI page in Zope2 in Plone CMS 5.x through 5.0.6, 4.x through 4.3.11, and 3.3.x through 3.3.6 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
plone CWE-79
4.3
2017-03-07 CVE-2016-7139 Cross-site Scripting vulnerability in Plone
Cross-site scripting (XSS) vulnerability in an unspecified page template in Plone CMS 5.x through 5.0.6, 4.x through 4.3.11, and 3.3.x through 3.3.6 allows remote attackers to inject arbitrary web script or HTML via unknown vectors.
network
plone CWE-79
4.3
2017-03-07 CVE-2016-7138 Cross-site Scripting vulnerability in Plone
Cross-site scripting (XSS) vulnerability in the URL checking infrastructure in Plone CMS 5.x through 5.0.6, 4.x through 4.3.11, and 3.3.x through 3.3.6 allows remote attackers to inject arbitrary web script or HTML via a crafted URL.
network
plone CWE-79
4.3
2017-03-07 CVE-2016-7137 Open Redirect vulnerability in Plone
Multiple open redirect vulnerabilities in Plone CMS 5.x through 5.0.6, 4.x through 4.3.11, and 3.3.x through 3.3.6 allow remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the referer parameter to (1) %2b%2bgroupdashboard%2b%2bplone.dashboard1%2bgroup/%2b/portlets.Actions or (2) folder/%2b%2bcontextportlets%2b%2bplone.footerportlets/%2b /portlets.Actions or the (3) came_from parameter to /login_form.
network
plone CWE-601
5.8
2017-03-07 CVE-2016-7136 Cross-site Scripting vulnerability in Plone
z3c.form in Plone CMS 5.x through 5.0.6 and 4.x through 4.3.11 allows remote attackers to conduct cross-site scripting (XSS) attacks via a crafted GET request.
network
plone CWE-79
4.3
2017-03-07 CVE-2016-7135 Path Traversal vulnerability in Plone
Directory traversal vulnerability in Plone CMS 5.x through 5.0.6 and 4.2.x through 4.3.11 allows remote administrators to read arbitrary files via a ..
network
low complexity
plone CWE-22
4.0
2017-02-24 CVE-2016-4043 Permissions, Privileges, and Access Controls vulnerability in Plone
Chameleon (five.pt) in Plone 5.0rc1 through 5.1a1 allows remote authenticated users to bypass Restricted Python by leveraging permissions to create or edit templates.
network
plone CWE-264
3.5