Vulnerabilities > Plone > Plone > 5.2.2

DATE CVE VULNERABILITY TITLE RISK
2021-05-21 CVE-2021-32633 Path Traversal vulnerability in multiple products
Zope is an open-source web application server.
network
low complexity
plone zope CWE-22
6.5
2021-05-20 CVE-2021-3313 Cross-site Scripting vulnerability in Plone
Plone CMS until version 5.2.4 has a stored Cross-Site Scripting (XSS) vulnerability in the user fullname property and the file upload functionality.
network
plone CWE-79
3.5
2021-03-08 CVE-2021-21336 Information Exposure vulnerability in multiple products
Products.PluggableAuthService is a pluggable Zope authentication and authorization framework.
network
low complexity
zope plone CWE-200
4.0
2020-12-30 CVE-2020-28736 XXE vulnerability in Plone
Plone before 5.2.3 allows XXE attacks via a feature that is protected by an unapplied permission of plone.schemaeditor.ManageSchemata (therefore, only available to the Manager role).
network
low complexity
plone CWE-611
6.5
2020-12-30 CVE-2020-28735 Server-Side Request Forgery (SSRF) vulnerability in Plone
Plone before 5.2.3 allows SSRF attacks via the tracebacks feature (only available to the Manager role).
network
low complexity
plone CWE-918
6.5
2020-12-30 CVE-2020-28734 XXE vulnerability in Plone
Plone before 5.2.3 allows XXE attacks via a feature that is explicitly only available to the Manager role.
network
low complexity
plone CWE-611
6.5