Vulnerabilities > Zope > Zope > 1.10.3

DATE CVE VULNERABILITY TITLE RISK
2008-11-17 CVE-2008-5102 Resource Management Errors vulnerability in Zope
PythonScripts in Zope 2 2.11.2 and earlier, as used in Conga and other products, allows remote authenticated users to cause a denial of service (resource consumption or application halt) via certain (1) raise or (2) import statements.
network
low complexity
zope CWE-399
4.0
2000-10-20 CVE-2000-0725 Unspecified vulnerability in Zope
Zope before 2.2.1 does not properly restrict access to the getRoles method, which allows users who can edit DTML to add or modify roles by modifying the roles list that is included in a request.
local
low complexity
zope
7.2