CVE-2011-4924

Cross-site scripting (XSS) vulnerability in Zope 2.8.x before 2.8.12, 2.9.x before 2.9.12, 2.10.x before 2.10.11, 2.11.x before 2.11.6, and 2.12.x before 2.12.3, 3.1.1 through 3.4.1. allows remote attackers to inject arbitrary web script or HTML via vectors related to the way error messages perform sanitization. NOTE: this issue exists because of an incomplete fix for CVE-2010-1104
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:zope:zope:*:*:*:*:*:*:*:*
cpe:2.3:a:zope:zope:*:*:*:*:*:*:*:*
cpe:2.3:a:zope:zope:*:*:*:*:*:*:*:*
cpe:2.3:a:zope:zope:*:*:*:*:*:*:*:*
cpe:2.3:a:zope:zope:*:*:*:*:*:*:*:*
cpe:2.3:a:zope:zope:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-11-25 18:15

Updated : 2023-12-10 13:13


NVD link : CVE-2011-4924

Mitre link : CVE-2011-4924

CVE.ORG link : CVE-2011-4924


JSON object : View

Products Affected

zope

  • zope
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')