Skip to content

Cross-site scripting in Products.CMFPlone and Products.PasswordResetTool

Moderate severity GitHub Reviewed Published Jul 23, 2018 to the GitHub Advisory Database • Updated Feb 13, 2023

Package

pip Products.CMFPlone (pip)

Affected versions

< 4.0.7
>= 4.1a1, <= 4.1rc2

Patched versions

4.0.7
4.1rc3
pip Products.PasswordResetTool (pip)
< 2.0.6
2.0.6
Published by the National Vulnerability Database Jun 6, 2011
Published to the GitHub Advisory Database Jul 23, 2018
Reviewed Jun 16, 2020
Last updated Feb 13, 2023

Severity

Moderate

Weaknesses

CVE ID

CVE-2011-1948

GHSA ID

GHSA-p7h9-vf92-5fj5

Source code

No known source code
Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.