Skip to content

Moderate severity vulnerability that affects Zope2

Moderate severity GitHub Reviewed Published Jul 23, 2018 to the GitHub Advisory Database • Updated Jan 9, 2023

Package

pip Zope2 (pip)

Affected versions

>= 2.8.0, < 2.8.12
>= 2.9.0, < 2.9.12
>= 2.10.0, < 2.10.11
>= 2.11.0, < 2.11.6
>= 2.12.0, < 2.12.3

Patched versions

2.8.12
2.9.12
2.10.11
2.11.6
2.12.3

Description

Cross-site scripting (XSS) vulnerability in Zope 2.8.x before 2.8.12, 2.9.x before 2.9.12, 2.10.x before 2.10.11, 2.11.x before 2.11.6, and 2.12.x before 2.12.3 allows remote attackers to inject arbitrary web script or HTML via vectors related to error messages.

References

Published to the GitHub Advisory Database Jul 23, 2018
Reviewed Jun 16, 2020
Last updated Jan 9, 2023

Severity

Moderate

Weaknesses

CVE ID

CVE-2010-1104

GHSA ID

GHSA-v7q8-wvvh-c97p

Source code

No known source code
Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.