Vulnerabilities (CVE)

Filtered by vendor Plone Subscribe
Total 114 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-28734 1 Plone 1 Plone 2023-12-10 6.5 MEDIUM 8.8 HIGH
Plone before 5.2.3 allows XXE attacks via a feature that is explicitly only available to the Manager role.
CVE-2020-28735 1 Plone 1 Plone 2023-12-10 6.5 MEDIUM 8.8 HIGH
Plone before 5.2.3 allows SSRF attacks via the tracebacks feature (only available to the Manager role).
CVE-2021-21336 2 Plone, Zope 2 Plone, Products.pluggableauthservice 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
Products.PluggableAuthService is a pluggable Zope authentication and authorization framework. In Products.PluggableAuthService before version 2.6.0 there is an information disclosure vulnerability - everyone can list the names of roles defined in the ZODB Role Manager plugin if the site uses this plugin. The problem has been fixed in version 2.6.0. Depending on how you have installed Products.PluggableAuthService, you should change the buildout version pin to 2.6.0 and re-run the buildout, or if you used pip simply do `pip install "Products.PluggableAuthService>=2.6.0"`.
CVE-2020-28736 1 Plone 1 Plone 2023-12-10 6.5 MEDIUM 8.8 HIGH
Plone before 5.2.3 allows XXE attacks via a feature that is protected by an unapplied permission of plone.schemaeditor.ManageSchemata (therefore, only available to the Manager role).
CVE-2020-35190 1 Plone 1 Plone 2023-12-10 10.0 HIGH 9.8 CRITICAL
The official plone Docker images before version of 4.3.18-alpine (Alpine specific) contain a blank password for a root user. System using the plone docker container deployed by affected versions of the docker image may allow a remote attacker to achieve root access with a blank password.
CVE-2021-29002 1 Plone 1 Plone 2023-12-10 3.5 LOW 5.4 MEDIUM
A stored cross-site scripting (XSS) vulnerability in Plone CMS 5.2.3 exists in site-controlpanel via the "form.widgets.site_title" parameter.
CVE-2020-7940 1 Plone 1 Plone 2023-12-10 5.0 MEDIUM 7.5 HIGH
Missing password strength checks on some forms in Plone 4.3 through 5.2.0 allow users to set weak passwords, leading to easier cracking.
CVE-2020-7938 1 Plone 1 Plone 2023-12-10 6.5 MEDIUM 8.8 HIGH
plone.restapi in Plone 5.2.0 through 5.2.1 allows users with a certain privilege level to escalate their privileges up to the highest level.
CVE-2020-7939 1 Plone 1 Plone 2023-12-10 6.5 MEDIUM 8.8 HIGH
SQL Injection in DTML or in connection objects in Plone 4.0 through 5.2.1 allows users to perform unwanted SQL queries. (This is a problem in Zope.)
CVE-2020-7941 1 Plone 1 Plone 2023-12-10 7.5 HIGH 9.8 CRITICAL
A privilege escalation issue in plone.app.contenttypes in Plone 4.3 through 5.2.1 allows users to PUT (overwrite) some content without needing write permission.
CVE-2020-7936 1 Plone 1 Plone 2023-12-10 5.8 MEDIUM 6.1 MEDIUM
An open redirect on the login form (and possibly other places) in Plone 4.0 through 5.2.1 allows an attacker to craft a link to a Plone Site that, when followed, and possibly after login, will redirect to an attacker's site.
CVE-2020-7937 1 Plone 1 Plone 2023-12-10 3.5 LOW 5.4 MEDIUM
An XSS issue in the title field in Plone 5.0 through 5.2.1 allows users with a certain privilege level to insert JavaScript that will be executed when other users access the site.
CVE-2013-7062 1 Plone 1 Plone 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Multiple cross-site scripting (XSS) vulnerabilities in Zope, as used in Plone 3.3.x through 3.3.6, 4.0.x through 4.0.9, 4.1.x through 4.1.6, 4.2.x through 4.2.7, and 4.3 through 4.3.2, allow remote attackers to inject arbitrary web script or HTML via unspecified input in the (1) browser_id_manager or (2) OFS.Image method.
CVE-2015-7317 2 Kupu Project, Plone 2 Kupu, Plone 2023-12-10 4.9 MEDIUM 6.8 MEDIUM
Kupu 3.3.0 through 3.3.6, 4.0.0 through 4.0.10, 4.1.0 through 4.1.6, and 4.2.0 through 4.2.7 allows remote authenticated users to edit Kupu settings.
CVE-2015-7318 1 Plone 1 Plone 2023-12-10 5.0 MEDIUM 7.5 HIGH
Plone 3.3.0 through 3.3.6 allows remote attackers to inject headers into HTTP responses.
CVE-2017-1000481 1 Plone 1 Plone 2023-12-10 5.8 MEDIUM 6.1 MEDIUM
When you visit a page where you need to login, Plone 2.5-5.1rc1 sends you to the login form with a 'came_from' parameter set to the previous url. After you login, you get redirected to the page you tried to view before. An attacker might try to abuse this by letting you click on a specially crafted link. You would login, and get redirected to the site of the attacker, letting you think that you are still on the original Plone site. Or some javascript of the attacker could be executed. Most of these types of attacks are already blocked by Plone, using the `isURLInPortal` check to make sure we only redirect to a page on the same Plone site. But a few more ways of tricking Plone into accepting a malicious link were discovered, and fixed with this hotfix.
CVE-2017-1000483 1 Plone 1 Plone 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
Accessing private content via str.format in through-the-web templates and scripts in Plone 2.5-5.1rc1. This improves an earlier hotfix. Since the format method was introduced in Python 2.6, this part of the hotfix is only relevant for Plone 4 and 5.
CVE-2017-1000484 1 Plone 1 Plone 2023-12-10 5.8 MEDIUM 6.1 MEDIUM
By linking to a specific url in Plone 2.5-5.1rc1 with a parameter, an attacker could send you to his own website. On its own this is not so bad: the attacker could more easily link directly to his own website instead. But in combination with another attack, you could be sent to the Plone login form and login, then get redirected to the specific url, and then get a second redirect to the attacker website. (The specific url can be seen by inspecting the hotfix code, but we don't want to make it too easy for attackers by spelling it out here.)
CVE-2015-7293 2 Plone, Zope 2 Plone, Zope Management Interface 2023-12-10 6.8 MEDIUM 8.8 HIGH
Multiple cross-site request forgery (CSRF) vulnerabilities in Zope Management Interface 4.3.7 and earlier, and Plone before 5.x.
CVE-2015-7316 1 Plone 1 Plone 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in Plone 3.3.0 through 3.3.6, 4.0.0 through 4.0.10, 4.1.0 through 4.1.6, 4.2.0 through 4.2.7, 4.3.x before 4.3.7, and 5.0rc1.