CVE-2017-1000482 – products-cmfplone
Package
Manager: pip
Name: products-cmfplone
Vulnerable Version: =4.0b1 || =4.1 || =4.1.1 || =4.1.2 || =4.1.3 || =4.1.4 || =4.1.5 || =4.1.6 || =4.1a1 || =4.1a2 || =4.1a3 || =4.1b1 || =4.1b2 || =4.1rc2 || =4.1rc3 || =4.2 || =4.2.0.1 || =4.2.1 || =4.2.1.1 || =4.2.2 || =4.2.3 || =4.2.4 || =4.2.5 || =4.2.6 || =4.2.7 || =4.2a1 || =4.2a2 || =4.2b1 || =4.2b2 || =4.2rc1 || =4.2rc2 || =4.3 || =4.3.1 || =4.3.10 || =4.3.10rc1 || =4.3.11 || =4.3.12 || =4.3.13 || =4.3.14 || =4.3.15 || =4.3.16 || =4.3.2 || =4.3.3 || =4.3.4 || =4.3.4.1 || =4.3.5 || =4.3.6 || =4.3.7 || =4.3.8 || =4.3.8rc1 || =4.3.9 || =4.3a1 || =4.3a2 || =4.3b1 || =4.3b2 || =4.3rc1 || >=0 <4.3.17 || =5.0 || =5.0.1 || =5.0.10rc1 || =5.0.2 || =5.0.3 || =5.0.3.1 || =5.0.3rc1 || =5.0.4 || =5.0.4rc1 || =5.0.5 || =5.0.5rc1 || =5.0.5rc2 || =5.0.6 || =5.0.6rc1 || =5.0.7 || =5.0.8 || =5.0.9 || >=5.0.0 <5.0.10 || =5.1a1 || =5.1a2 || =5.1b2 || =5.1b3 || =5.1b4 || =5.1rc1 || =5.1rc2 || >=5.1a1 <5.1.0
Severity
Level: Medium
CVSS v3.1: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
CVSS v4.0: CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:N/VA:N/SC:L/SI:L/SA:N
EPSS: 0.00287 pctl0.51798
Details
Products.CMFPlone XSS in profile home_page property A member of the Plone site could set javascript in the `home_page` property of their profile, and have this executed when a visitor clicks the home page link on the author page.
Metadata
Created: 2022-05-14T03:49:57Z
Modified: 2024-10-18T16:04:33.293482Z
Source: https://osv-vulnerabilities
CWE IDs: ["CWE-79"]
Alternative ID: N/A
Finding: F425
Auto approve: 1