CVE-2013-4194

The WYSIWYG component (wysiwyg.py) in Plone 2.1 through 4.1, 4.2.x through 4.2.5, and 4.3.x through 4.3.1 allows remote attackers to obtain sensitive information via a crafted URL, which reveals the installation path in an error message.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:plone:plone:4.3:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:4.3.1:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:plone:plone:4.2:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:4.2.1:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:4.2.2:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:4.2.3:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:4.2.4:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:4.2.5:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:a:plone:plone:2.1:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:2.1.1:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:2.1.2:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:2.1.3:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:2.1.4:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:2.5:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:2.5.1:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:2.5.2:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:2.5.3:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:2.5.4:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:2.5.5:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:3.0:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:3.0.1:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:3.0.2:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:3.0.3:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:3.0.4:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:3.0.5:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:3.0.6:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:3.1:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:3.1.1:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:3.1.2:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:3.1.3:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:3.1.4:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:3.1.5.1:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:3.1.6:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:3.1.7:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:3.2:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:3.2.1:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:3.2.2:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:3.2.3:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:3.3:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:3.3.1:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:3.3.2:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:3.3.3:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:3.3.4:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:3.3.5:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:4.0:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:4.0.1:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:4.0.2:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:4.0.3:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:4.0.4:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:4.0.5:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:4.0.6.1:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:4.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-03-11 19:37

Updated : 2023-12-10 11:31


NVD link : CVE-2013-4194

Mitre link : CVE-2013-4194

CVE.ORG link : CVE-2013-4194


JSON object : View

Products Affected

plone

  • plone
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor