CVE-2013-7062

Multiple cross-site scripting (XSS) vulnerabilities in Zope, as used in Plone 3.3.x through 3.3.6, 4.0.x through 4.0.9, 4.1.x through 4.1.6, 4.2.x through 4.2.7, and 4.3 through 4.3.2, allow remote attackers to inject arbitrary web script or HTML via unspecified input in the (1) browser_id_manager or (2) OFS.Image method.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:plone:plone:*:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:*:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:*:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:*:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-01-02 19:15

Updated : 2023-12-10 13:13


NVD link : CVE-2013-7062

Mitre link : CVE-2013-7062

CVE.ORG link : CVE-2013-7062


JSON object : View

Products Affected

plone

  • plone
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')