logo

CVE-2011-1948 products-passwordresettool

Package

Manager: pip
Name: products-passwordresettool
Vulnerable Version: =1.1 || =1.2 || =1.3 || =1.4 || =2.0 || =2.0.1 || =2.0.2 || =2.0.3 || =2.0.4 || =2.0.5 || =2.0a1 || =2.0b1 || =2.0b2 || =2.0b3 || =2.0b4 || =2.0b5 || =2.0b6 || =2.0b7 || >=0 <2.0.6

Severity

Level: Medium

CVSS v3.1: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

CVSS v4.0: CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:N/VA:N/SC:L/SI:L/SA:N

EPSS: 0.00526 pctl0.66049

Details

Cross-site scripting in Products.CMFPlone and Products.PasswordResetTool Cross-site scripting (XSS) vulnerability in Plone 4.1 and earlier allows remote attackers to inject arbitrary web script or HTML via a crafted URL.

Metadata

Created: 2018-07-23T19:50:57Z
Modified: 2024-10-14T21:46:12.284122Z
Source: https://osv-vulnerabilities
CWE IDs: ["CWE-79"]
Alternative ID: N/A
Finding: F008
Auto approve: 1