Skip to content

Plone Cross-site Scripting Vulnerability

Moderate severity GitHub Reviewed Published May 17, 2022 to the GitHub Advisory Database • Updated Apr 22, 2024

Package

pip plone (pip)

Affected versions

>= 3.3.0, <= 3.3.6
>= 4.0.0, <= 4.0.10
>= 4.1.0, <= 4.1.6
>= 4.2.0, <= 4.2.7
>= 4.3.0, < 4.3.7
= 5.0rc1

Patched versions

3.3.7
4.0.11
4.1.7
4.2.8
4.3.7

Description

Plone's URL checking infrastructure includes a method for checking if URLs valid and located in the Plone site. By passing HTML into a specially crafted url containing <script, %3Cscript, javascript:, or javascript%3A, Cross-site Scripting can be achieved.

References

Published by the National Vulnerability Database Sep 25, 2017
Published to the GitHub Advisory Database May 17, 2022
Reviewed Apr 22, 2024
Last updated Apr 22, 2024

Severity

Moderate
6.1
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Weaknesses

CVE ID

CVE-2015-7316

GHSA ID

GHSA-vf8g-m3vq-6p4p

Source code

No known source code
Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.