Vulnerabilities > Zope

DATE CVE VULNERABILITY TITLE RISK
2008-11-17 CVE-2008-5102 Resource Management Errors vulnerability in Zope
PythonScripts in Zope 2 2.11.2 and earlier, as used in Conga and other products, allows remote authenticated users to cause a denial of service (resource consumption or application halt) via certain (1) raise or (2) import statements.
network
low complexity
zope CWE-399
4.0
2007-03-22 CVE-2007-0240 HTML Injection vulnerability in Zope HTTP Get Request
Cross-site scripting (XSS) vulnerability in Zope 2.10.2 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors in a HTTP GET request.
network
zope
4.3
2006-09-19 CVE-2006-4684 Information Disclosure vulnerability in Zope CSV_Table
The docutils module in Zope (Zope2) 2.7.0 through 2.7.9 and 2.8.0 through 2.8.8 does not properly handle web pages with reStructuredText (reST) markup, which allows remote attackers to read arbitrary files via a csv_table directive, a different vulnerability than CVE-2006-3458.
network
low complexity
zope
5.0
2006-07-07 CVE-2006-3458 Information Disclosure vulnerability in Zope Docutils
Zope 2.7.0 to 2.7.8, 2.8.0 to 2.8.7, and 2.9.0 to 2.9.3 (Zope2) does not disable the "raw" command when providing untrusted users with restructured text (reStructuredText) functionality from docutils, which allows local users to read arbitrary files.
local
low complexity
zope
2.1
2005-10-27 CVE-2005-3323 docutils in Zope 2.6, 2.7 before 2.7.8, and 2.8 before 2.8.2 allows remote attackers to include arbitrary files via include directives in RestructuredText functionality.
network
low complexity
zope debian
7.5
2002-07-23 CVE-2002-0688 Remote Method vulnerability in Zope 2.4.0/2.5.1
ZCatalog plug-in index support capability for Zope 2.4.0 through 2.5.1 allows anonymous users and untrusted code to bypass access restrictions and call arbitrary methods of catalog indexes.
network
low complexity
zope
7.5
2002-07-23 CVE-2002-0687 Remote Denial Of Service vulnerability in Zope 2.5.1
The "through the web code" capability for Zope 2.0 through 2.5.1 b1 allows untrusted users to shut down the Zope server via certain headers.
network
low complexity
zope
5.0
2002-04-22 CVE-2002-0170 Unspecified vulnerability in Zope
Zope 2.2.0 through 2.5.1 does not properly verify the access for objects with proxy roles, which could allow some users to access documents in violation of the intended configuration.
network
low complexity
zope
7.5
2001-10-10 CVE-2001-1278 Unspecified vulnerability in Zope
Zope before 2.2.4 allows partially trusted users to bypass security controls for certain methods by accessing the methods through the fmt attribute of dtml-var tags.
network
low complexity
zope
7.5
2001-10-10 CVE-2001-1227 Unspecified vulnerability in Zope
Zope before 2.2.4 allows partially trusted users to bypass security controls for certain methods by accessing the methods through the fmt attribute of dtml-var tags.
network
low complexity
zope
7.5