CVE-2011-3587

Unspecified vulnerability in Zope 2.12.x and 2.13.x, as used in Plone 4.0.x through 4.0.9, 4.1, and 4.2 through 4.2a2, allows remote attackers to execute arbitrary commands via vectors related to the p_ class in OFS/misc_.py and the use of Python modules.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:plone:plone:4.0:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:4.0.1:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:4.0.2:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:4.0.3:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:4.0.4:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:4.0.5:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:4.0.6.1:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:4.0.7:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:4.0.8:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:4.0.9:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:4.1:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:4.2:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:4.2a1:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:4.2a2:*:*:*:*:*:*:*
cpe:2.3:a:zope:zope:2.12.0:*:*:*:*:*:*:*
cpe:2.3:a:zope:zope:2.12.0:a1:*:*:*:*:*:*
cpe:2.3:a:zope:zope:2.12.0:a2:*:*:*:*:*:*
cpe:2.3:a:zope:zope:2.12.0:a3:*:*:*:*:*:*
cpe:2.3:a:zope:zope:2.12.0:a4:*:*:*:*:*:*
cpe:2.3:a:zope:zope:2.12.0:b1:*:*:*:*:*:*
cpe:2.3:a:zope:zope:2.12.0:b2:*:*:*:*:*:*
cpe:2.3:a:zope:zope:2.12.0:b3:*:*:*:*:*:*
cpe:2.3:a:zope:zope:2.12.0:b4:*:*:*:*:*:*
cpe:2.3:a:zope:zope:2.12.1:*:*:*:*:*:*:*
cpe:2.3:a:zope:zope:2.12.2:*:*:*:*:*:*:*
cpe:2.3:a:zope:zope:2.12.3:*:*:*:*:*:*:*
cpe:2.3:a:zope:zope:2.12.4:*:*:*:*:*:*:*
cpe:2.3:a:zope:zope:2.12.5:*:*:*:*:*:*:*
cpe:2.3:a:zope:zope:2.12.6:*:*:*:*:*:*:*
cpe:2.3:a:zope:zope:2.12.7:*:*:*:*:*:*:*
cpe:2.3:a:zope:zope:2.12.8:*:*:*:*:*:*:*
cpe:2.3:a:zope:zope:2.12.9:*:*:*:*:*:*:*
cpe:2.3:a:zope:zope:2.12.10:*:*:*:*:*:*:*
cpe:2.3:a:zope:zope:2.12.11:*:*:*:*:*:*:*
cpe:2.3:a:zope:zope:2.12.12:*:*:*:*:*:*:*
cpe:2.3:a:zope:zope:2.12.13:*:*:*:*:*:*:*
cpe:2.3:a:zope:zope:2.12.14:*:*:*:*:*:*:*
cpe:2.3:a:zope:zope:2.12.15:*:*:*:*:*:*:*
cpe:2.3:a:zope:zope:2.12.16:*:*:*:*:*:*:*
cpe:2.3:a:zope:zope:2.12.17:*:*:*:*:*:*:*
cpe:2.3:a:zope:zope:2.12.18:*:*:*:*:*:*:*
cpe:2.3:a:zope:zope:2.12.19:*:*:*:*:*:*:*
cpe:2.3:a:zope:zope:2.12.20:*:*:*:*:*:*:*
cpe:2.3:a:zope:zope:2.13.0:*:*:*:*:*:*:*
cpe:2.3:a:zope:zope:2.13.0:a1:*:*:*:*:*:*
cpe:2.3:a:zope:zope:2.13.0:a2:*:*:*:*:*:*
cpe:2.3:a:zope:zope:2.13.0:a3:*:*:*:*:*:*
cpe:2.3:a:zope:zope:2.13.0:a4:*:*:*:*:*:*
cpe:2.3:a:zope:zope:2.13.0:b1:*:*:*:*:*:*
cpe:2.3:a:zope:zope:2.13.0:c1:*:*:*:*:*:*
cpe:2.3:a:zope:zope:2.13.1:*:*:*:*:*:*:*
cpe:2.3:a:zope:zope:2.13.2:*:*:*:*:*:*:*
cpe:2.3:a:zope:zope:2.13.3:*:*:*:*:*:*:*
cpe:2.3:a:zope:zope:2.13.4:*:*:*:*:*:*:*
cpe:2.3:a:zope:zope:2.13.5:*:*:*:*:*:*:*
cpe:2.3:a:zope:zope:2.13.6:*:*:*:*:*:*:*
cpe:2.3:a:zope:zope:2.13.7:*:*:*:*:*:*:*
cpe:2.3:a:zope:zope:2.13.8:*:*:*:*:*:*:*
cpe:2.3:a:zope:zope:2.13.9:*:*:*:*:*:*:*
cpe:2.3:a:zope:zope:2.13.10:*:*:*:*:*:*:*

History

No history.

Information

Published : 2011-10-10 10:55

Updated : 2023-12-10 11:03


NVD link : CVE-2011-3587

Mitre link : CVE-2011-3587

CVE.ORG link : CVE-2011-3587


JSON object : View

Products Affected

plone

  • plone

zope

  • zope