Vulnerabilities > Zope > Zope > 2.2.4b1

DATE CVE VULNERABILITY TITLE RISK
2008-11-17 CVE-2008-5102 Resource Management Errors vulnerability in Zope
PythonScripts in Zope 2 2.11.2 and earlier, as used in Conga and other products, allows remote authenticated users to cause a denial of service (resource consumption or application halt) via certain (1) raise or (2) import statements.
network
low complexity
zope CWE-399
4.0