CVE-2010-1104

medium

Description

Cross-site scripting (XSS) vulnerability in Zope 2.8.x before 2.8.12, 2.9.x before 2.9.12, 2.10.x before 2.10.11, 2.11.x before 2.11.6, and 2.12.x before 2.12.3 allows remote attackers to inject arbitrary web script or HTML via vectors related to error messages.

References

https://mail.zope.org/pipermail/zope-announce/2010-January/002229.html

https://exchange.xforce.ibmcloud.com/vulnerabilities/55599

http://www.vupen.com/english/advisories/2010/0104

http://www.securityfocus.com/bid/37765

http://www.osvdb.org/61655

http://secunia.com/advisories/38007

Details

Source: Mitre, NVD

Published: 2010-03-25

Updated: 2017-08-17

Risk Information

CVSS v2

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 4.3

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N

Severity: Medium