plone@3.3 vulnerabilities

The Plone Content Management System

Direct Vulnerabilities

Known vulnerabilities in the plone package. This does not include vulnerabilities belonging to this package’s dependencies.

Automatically find and fix vulnerabilities affecting your projects. Snyk scans for vulnerabilities and provides fixes for free.
Fix for free
Vulnerability Vulnerable Version
  • M
Information Exposure

Plone is an user friendly and extensible Content Management System running on top of Python and Zope.

Affected versions of this package are vulnerable to Information Exposure due to incorrect access control. An attacker can view and list all files hosted on the website by sending a crafted request.

How to fix Information Exposure?

There is no fixed version for Plone.

[0,)
  • M
Cross-site Scripting (XSS)

Plone is an user friendly and extensible Content Management System running on top of Python and Zope.

Affected versions of this package are vulnerable to Cross-site Scripting (XSS) when an attacker manages to put a compromised version of the image_view_fullscreen page into a cache, such as Varnish.

How to fix Cross-site Scripting (XSS)?

Upgrade Plone to version 5.0 or higher.

[,5.0)
  • M
Cross-site Scripting (XSS)

Plone is an user friendly and extensible Content Management System running on top of Python and Zope.

Affected versions of this package are vulnerable to Cross-site Scripting (XSS) through the Zope component. A remote attacker can inject arbitrary web script or HTML via unspecified input in the browser_id_manager or OFS.Image method.

How to fix Cross-site Scripting (XSS)?

Upgrade Plone to version 3.3.6, 4.0.9, 4.1.6, 4.3.2 or higher.

[3.3,3.3.6) [4.0,4.0.9) [4.1,4.1.6) [4.3,4.3.2)
  • H
Cross-site Scripting (XSS)

Plone is an user friendly and extensible Content Management System running on top of Python and Zope.

Affected versions of this package are vulnerable to Cross-site Scripting (XSS). There is a stored Cross-Site Scripting (XSS) vulnerability in the user fullname property and the file upload functionality. The user's input data is not properly encoded when being echoed back to the user. This data can be interpreted as executable code by the browser and allows an attacker to execute JavaScript in the context of the victim's browser if the victim opens a vulnerable page containing an XSS payload.

How to fix Cross-site Scripting (XSS)?

Upgrade Plone to version 5.2.5 or higher.

[,5.2.5)
  • M
XML External Entity (XXE) Injection

Plone is an user friendly and extensible Content Management System running on top of Python and Zope.

Affected versions of this package are vulnerable to XML External Entity (XXE) Injection via a feature that is protected by an unapplied permission of plone.schemaeditor.ManageSchemata (therefore, only available to the Manager role).

How to fix XML External Entity (XXE) Injection?

Upgrade Plone to version 5.2.3 or higher.

[,5.2.3)
  • M
Server-side Request Forgery (SSRF)

Plone is an user friendly and extensible Content Management System running on top of Python and Zope.

Affected versions of this package are vulnerable to Server-side Request Forgery (SSRF) via the tracebacks feature (only available to the Manager role).

How to fix Server-side Request Forgery (SSRF)?

Upgrade Plone to version 5.2.3 or higher.

[,5.2.3)
  • M
XML External Entity (XXE) Injection

Plone is an user friendly and extensible Content Management System running on top of Python and Zope.

Affected versions of this package are vulnerable to XML External Entity (XXE) Injection via a feature that is explicitly only available to the Manager role.

How to fix XML External Entity (XXE) Injection?

Upgrade Plone to version 5.2.3 or higher.

[,5.2.3)
  • M
SQL Injection

Plone is an user friendly and extensible Content Management System running on top of Python and Zope.

Affected versions of this package are vulnerable to SQL Injection in DTML or in connection objects allows users to perform unwanted SQL queries.

How to fix SQL Injection?

Upgrade Plone to version 5.2.2 or higher.

[0,5.2.2)
  • M
Cross-site Scripting (XSS)

Plone is a user friendly and extensible Content Management System running on top of Python and Zope.

Affected versions of this package are vulnerable to Cross-site Scripting (XSS). A user with Editor or Contributor permissions can create a Folder and put JavaScript in the title.

How to fix Cross-site Scripting (XSS)?

Upgrade Plone to version 5.2.2 or higher.

[0,5.2.2)
  • M
Privilege Escalation

Plone is an user friendly and extensible Content Management System running on top of Python and Zope.

Affected versions of this package are vulnerable to Privilege Escalation. Allows users to PUT (overwrite) some content without needing write permission.

How to fix Privilege Escalation?

Upgrade Plone to version 5.2.2 or higher.

[0,5.2.2)
  • L
Cross-site Scripting (XSS)

Plone is an user friendly and extensible Content Management System running on top of Python and Zope.

Affected versions of this package are vulnerable to Cross-site Scripting (XSS). An open redirect on the login form (and possibly other places) allows an attacker to craft a link to a Plone Site that, when followed, and possibly after login, will redirect to an attacker's site. This is due to the fact that the isURLInPortal check that is done to avoid linking to an external site can be tricked into accepting malicious links.

How to fix Cross-site Scripting (XSS)?

Upgrade Plone to version 5.2.2 or higher.

[0,5.2.2)
  • M
Arbitrary Code Execution

plone is a user friendly and extensible Content Management System running on top of Python and Zope.

Affected versions of this package are vulnerable to Arbitrary Code Execution.

How to fix Arbitrary Code Execution?

Upgrade plone to version 4.2.3 or higher.

[,4.2.3)
  • M
Cross-site Scripting (XSS)

plone is a Content Management System running on top of Python and Zope.

Affected versions of this package are vulnerable to Cross-site Scripting (XSS). An attacker may set javascript in the home_page property of his profile, and have this executed when a visitor click the home page link on the author page.

How to fix Cross-site Scripting (XSS)?

Upgrade plone to version 4.3.16, 5.1.0 or higher.

[,4.3.16) [5,5.1.0)
  • M
Open Redirect

plone is a Content Management System running on top of Python and Zope.

Affected versions of this package are vulnerable to Open Redirect. By linking to a specific url in Plone with a parameter, an attacker could send the user to his own website.

How to fix Open Redirect?

Upgrade plone to versions 4.3.16, 5.1 or higher.

[2.5,5.1)
  • M
Open Redirect

plone is a Content Management System running on top of Python and Zope.

Affected versions of this package are vulnerable to Open Redirect and reflected Cross-site Scripting (XSS) attacks. An attacker might persuade a user to click on a specially crafted link, and get him redirect to a malicious site.

How to fix Open Redirect?

Upgrade plone to versions 4.3.16, 5.0.10 or higher.

[,4.3.16) [5,5.1.0)
  • H
Cross-site Request Forgery (CSRF)

plone is a Content Management System.

Affected versions of this package are vulnerable to Cross-site Request Forgery (CSRF). Multiple cross-site request forgery (CSRF) vulnerabilities in Zope Management Interface 4.3.7 and earlier, and Plone before 5.x.

[,4.3.7) [5.0a1,5.0)
  • M
Cross-site Scripting (XSS)

plone is a Content Management System.

Affected versions of this package are vulnerable to Cross-site Scripting (XSS).

[,5.1a2]
  • M
Open Redirect

plone is a Content Management System.

Affected versions of this package are vulnerable to Open Redirect. In multiple places, Plone blindly uses the referer header to redirect a user to the next page after a particular action. An attacker could utilize this to draw a user into a redirection attack.

[,5.0.6]
  • M
Cross-site Scripting (XSS)

plone is a Content Management System.

Affected versions of this package are vulnerable to Cross-site Scripting (XSS) attacks. Plone's URL checking infrastructure includes a method for checking if URLs valid and located in the Plone site. By passing javascript into this specially crafted url, XSS can be achieved.

[,5.1a1]
  • M
Information Exposure

plone is a Content Management System.

Affected versions of this package are vulnerable to Information Exposure. Plone 3.3 through 5.1a1 allows remote attackers to obtain information about the ID of sensitive content via unspecified vectors.

[3.3,5.1a1]
  • M
Access Restriction Bypass

plone is a Content Management System.

Affected versions of this package are vulnerable to Access Restriction Bypass. An incorrect security declaration would allow any authenticated user to edit kupu settings--the wysiwyg editor for old versions of Plone. Versions affected are all versions Plone 3 through 4.2.

[3.3,4.2.7]
  • H
HTTP Response Splitting

plone is a Content Management System.

Affected versions of this package are vulnerable to HTTP Response Splitting.

[3,4.0)
  • M
Unauthorized User Creation

plone is a Content Management System.

Affected versions of this package are vulnerable to Unauthorized user creation. A vulnerability that allows remote attackers to add a new member to a Plone site when registration is enabled, without acknowledgment of site administrator was found. Versions affected are Plone 3.x, 4.1.x, 4.2.x, <4.3.7, <5.0rc1.

[,4.3.7)
  • M
Cross-site Scripting (XSS)

plone is a Content Management System.

Affected versions of this package are vulnerable to Cross-site Scripting (XSS) attacks. Plone's URL checking infrastructure includes a method for checking if URLs valid and located in the Plone site. By passing HTML into this specially crafted url, XSS can be achieved. Versions affected are Plone 3.x, 4.1.x, 4.2.x, <4.3.7, <5.0rc1.

[,4.3.7)
  • M
Information Exposure

plone is a Content Management System.

Products/CMFPlone/FactoryTool.py in Plone 3.3 through 4.3.2 allows remote attackers to obtain the installation path via vectors related to a file object for unspecified documentation which is initialized in class scope.

[3.3,4.3.2]
  • M
Access Restriction Bypass

plone is a Content Management System.

Products/CMFPlone/CatalogTool.py in Plone 3.3 through 4.3.2 allows remote administrators to bypass restrictions and obtain sensitive information via an unspecified search API.

[3.3,4.3.2]
  • M
Denial of Service (DoS)

plone is a Content Management System.

traverser.py in Plone 2.1 through 4.1, 4.2.x through 4.2.5, and 4.3.x through 4.3.1 allows remote attackers with administrator privileges to cause a Denial of Service (infinite loop and resource consumption) via unspecified vectors related to "retrieving information for certain resources."

[,4.2.5) [4.3,4.3.1)
  • M
Access Restriction Bypass

plone is a Content Management System.

Multiple unspecified vulnerabilities in (1) dataitems.py, (2) get.py, and (3) traverseName.py in Plone 2.1 through 4.1, 4.2.x through 4.2.5, and 4.3.x through 4.3.1 allow remote authenticated users with administrator access to a subtree to access nodes above the subtree via unknown vectors.

[,4.2.5) [4.3,4.3.1)
  • M
Cross-site Scripting (XSS)

plone is a Content Management System.

Multiple Cross-site Scripting (XSS) vulnerabilities in (1) spamProtect.py, (2) pts.py, and (3) request.py in Plone 2.1 through 4.1, 4.2.x through 4.2.5, and 4.3.x through 4.3.1 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.

[,4.2.5) [4.3,4.3.1)
  • M
Information Exposure

plone is a Content Management System.

zip.py in Plone 2.1 through 4.1, 4.2.x through 4.2.5, and 4.3.x through 4.3.1 does not properly enforce access restrictions when including content in a zip archive, which allows remote attackers to obtain sensitive information by reading a generated archive.

[,4.2.5) [4.3,4.3.1)
  • M
Email Spoofing

plone is a Content Management System.

sendto.py in Plone 2.1 through 4.1, 4.2.x through 4.2.5, and 4.3.x through 4.3.1 allows remote authenticated users to spoof emails via unspecified vectors.

[,4.2.5) [4.3,4.3.1)
  • M
Access Restriction Bypass

plone is a Content Management System.

typeswidget.py in Plone 2.1 through 4.1, 4.2.x through 4.2.5, and 4.3.x through 4.3.1 does not properly enforce the immutable setting on unspecified content edit forms, which allows remote attackers to hide fields on the forms via a crafted URL.

[,4.2.5) [4.3,4.3.1)
  • M
Information Exposure

plone is a Content Management System.

The WYSIWYG component (wysiwyg.py) in Plone 2.1 through 4.1, 4.2.x through 4.2.5, and 4.3.x through 4.3.1 allows remote attackers to obtain sensitive information via a crafted URL, which reveals the installation path in an error message.

[,4.2.5) [4.3,4.3.1)
  • M
Open Redirect

plone is a Content Management System.

Multiple open redirect vulnerabilities in (1) marmoset_patch.py, (2) publish.py, and (3) principiaredirect.py in Plone 2.1 through 4.1, 4.2.x through 4.2.5, and 4.3.x through 4.3.1 allow remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified vectors.

[,4.2.5) [4.3,4.3.1)
  • M
Information Exposure

plone is a Content Management System.

The object manager implementation (objectmanager.py) in Plone 2.1 through 4.1, 4.2.x through 4.2.5, and 4.3.x through 4.3.1 does not properly restrict access to internal methods, which allows remote attackers to obtain sensitive information via a crafted request.

[,4.2.5) [4.3,4.3.1)
  • M
Arbitrary Portrait Modification

plone is a Content Management System.

member_portrait.py in Plone 2.1 through 4.1, 4.2.x through 4.2.5, and 4.3.x through 4.3.1 allows remote authenticated users to modify or delete portraits of other users via unspecified vectors.

[,4.2.5) [4.3,4.3.1)
  • M
Access Restriction Bypass

plone is a Content Management System.

mail_password.py in Plone 2.1 through 4.1, 4.2.x through 4.2.5, and 4.3.x through 4.3.1 allows remote authenticated users to bypass the prohibition on password changes via the forgotten password email functionality.

[,4.2.5) [4.3,4.3.1)
  • L
Denial of Service (DoS)

plone is a Content Management System.

(1) cb_decode.py and (2) linkintegrity.py in Plone 2.1 through 4.1, 4.2.x through 4.2.5, and 4.3.x through 4.3.1 allow remote authenticated users to cause a Denial of Service (resource consumption) via a large zip archive, which is expanded (decompressed).

[,4.2.5) [4.3,4.3.1)
  • H
Arbitrary Code Execution

plone is a Content Management System.

The sandbox whitelisting function (allowmodule.py) in Plone before 4.2.3 and 4.3 before beta 1 allows remote authenticated users with certain privileges to bypass the Python sandbox restriction and execute arbitrary Python code via vectors related to importing.

[,4.2.3) [4.3a1,4.3b1)
  • M
Arbitrary Code Execution

plone is a Content Management System.

python_scripts.py in Plone before 4.2.3 and 4.3 before beta 1 allows remote attackers to execute Python code via a crafted URL, related to createObject.

[,4.2.3) [4.3a1,4.3b1)
  • M
Cross-site Scripting (XSS)

plone is a Content Management System.

Cross-site Scripting (XSS) vulnerability in kssdevel.py in Plone before 4.2.3 and 4.3 before beta 1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

[,4.2.3) [4.3a1,4.3b1)
  • H
Arbitrary Code Execution

plone is a Content Management System.

gtbn.py in Plone before 4.2.3 and 4.3 before beta 1 allows remote authenticated users with certain permissions to bypass the Python sandbox and execute arbitrary Python code via unspecified vectors.

[,4.2.3) [4.3a1,4.3b1)
  • M
Information Exposure

plone is a Content Management System.

uid_catalog.py in Plone before 4.2.3 and 4.3 before beta 1 allows remote attackers to obtain metadata about hidden objects via a crafted URL.

[,4.2.3) [4.3a1,4.3b1)
  • M
Denial of Service (DoS)

plone is a Content Management System.

kupu_spellcheck.py in Kupu in Plone before 4.0 allows remote attackers to cause a Denial of Service (ZServer thread lock) via a crafted URL.

[,4.0)
  • M
Cross-site Scripting (XSS)

plone is a Content Management System.

Cross-site Scripting (XSS) vulnerability in python_scripts.py in Plone before 4.2.3 and 4.3 before beta 1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, related to "{u,}translate."

[,4.2.3) [4.3a1,4.3b1)
  • M
Arbitrary Code Execution

plone is a Content Management System.

python_scripts.py in Plone before 4.2.3 and 4.3 before beta 1 allows remote attackers to execute Python code via a crafted URL, related to "go_back."

[,4.2.3) [4.3a1,4.3b1)
  • M
Information Exposure

plone is a Content Management System.

membership_tool.py in Plone before 4.2.3 and 4.3 before beta 1 allows remote attackers to enumerate user account names via a crafted URL.

[,4.2.3) [4.3a1,4.3b1)
  • M
Denial of Service (DoS)

plone is a Content Management System.

queryCatalog.py in Plone before 4.2.3 and 4.3 before beta 1 allows remote attackers to bypass caching and cause a Denial of Service via a crafted request to a collection.

[,4.2.3) [4.3a1,4.3b1)
  • M
Denial of Service (DoS)

plone is a Content Management System.

python_scripts.py in Plone before 4.2.3 and 4.3 before beta 1 allows remote attackers to cause a Denial of Service (memory consumption) via a large value, related to formatColumns.

[,4.2.3) [4.3a1,4.3b1)
  • M
Cross-site Request Forgery (CSRF)

plone is a Content Management System.

The batch id change script (renameObjectsByPaths.py) in Plone before 4.2.3 and 4.3 before beta 1 allows remote attackers to change the titles of content items by leveraging a valid CSRF token in a crafted request.

[,4.2.3) [4.3a1,4.3b1)
  • M
Arbitrary BLOB Read

plone is a Content Management System.

at_download.py in Plone before 4.2.3 and 4.3.0 before beta 1 allows remote attackers to read arbitrary BLOBs (Files and Images) stored on custom content types via a crafted URL.

How to fix Arbitrary BLOB Read?

Upgrade Plone to version 4.2.3, 4.3b1 or higher.

[,4.2.3) [4.3a1,4.3b1)
  • L
Cross-site Scripting (XSS)

plone is a Content Management System.

Cross-site Scripting (XSS) vulnerability in safe_html.py in Plone before 4.2.3 and 4.3 before beta 1 allows remote authenticated users with permissions to edit content to inject arbitrary web script or HTML via unspecified vectors.

How to fix Cross-site Scripting (XSS)?

Upgrade Plone to version 4.2.3, 4.3b1 or higher.

[,4.2.3) [4.3.a1,4.3b1)
  • M
Information Exposure

plone is a Content Management System.

ftp.py in Plone before 4.2.3 and 4.3 before beta 1 allows remote attackers to read hidden folder contents via unspecified vectors.

How to fix Information Exposure?

Upgrade Plone to version 4.2.3, 4.3b1 or higher.

[,4.2.3) [4.3a1,4.3b1)
  • M
Cross-site Scripting (XSS)

plone is a Content Management System.

Cross-site Scripting (XSS) vulnerability in widget_traversal.py in Plone before 4.2.3 and 4.3 before beta 1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

How to fix Cross-site Scripting (XSS)?

Upgrade Plone to version 4.2.3, 4.3b1 or higher.

[,4.2.3) [4.3.a1,4.3b1)
  • M
Information Exposure

plone is a Content Management System.

atat.py in Plone before 4.2.3 and 4.3.0 before beta 1 allows remote attackers to read private data structures via a request for a view without a name.

How to fix Information Exposure?

Upgrade Plone to version 4.2.3, 4.3b1 or higher.

[,4.2.3) [4.3.a1,4.3b1)
  • M
Denial of Service (DoS)

plone is a Content Management System.

python_scripts.py in Plone before 4.2.3 and 4.3 before beta 1 allows remote attackers to cause a Denial of Service (infinite loop) via an RSS feed request for a folder the user does not have permission to access.

How to fix Denial of Service (DoS)?

Upgrade Plone to version 4.2.3, 4.3b1 or higher.

[,4.2.3) [4.3a1,4.3b1)
  • M
Information Exposure

plone is a Content Management System.

The error pages in Plone before 4.2.3 and 4.3 before beta 1 allow remote attackers to obtain random numbers and derive the PRNG state for password resets via unspecified vectors. NOTE: this identifier was SPLIT per ADT2 due to different vulnerability types. CVE-2012-6661 was assigned for the PRNG reseeding issue in Zope.

[,4.2.3) [4.3a1,4.3b1)
  • M
Information Exposure

plone is a Content Management System.

z3c.form, as used in Plone before 4.2.3 and 4.3 before beta 1, allows remote attackers to obtain the default form field values by leveraging knowledge of the form location and the element id.

[,4.2.3) [4.3a1,4.3b1)
  • M
Denial of Service (DoS)

plone is a Content Management System.

Plone 4.1.3 and earlier computes hash values for form parameters without restricting the ability to trigger hash collisions predictably, which allows remote attackers to cause a Denial of Service (CPU consumption) by sending many crafted parameters.

[,4.1.3]
  • M
Cross-site Scripting (XSS)

plone is a Content Management System.

Cross-site Scripting (XSS) vulnerability in Plone 4.1 and earlier allows remote attackers to inject arbitrary web script or HTML via a crafted URL.

[,4.2)
  • H
Arbitrary File Creation

plone is a Content Management System..

Unspecified vulnerability in Plone 2.5 through 4.0, as used in Conga, luci, and possibly other products, allows remote attackers to obtain administrative access, read or create arbitrary content, and change the site skin via unknown vectors.

[2.5,4.1)
  • M
Cross-site Scripting (XSS)

plone is a Content Management System..

Cross-site Scripting (XSS) vulnerability in PortalTransforms in Plone 2.1 through 3.3.4 before hotfix 20100612 allows remote attackers to inject arbitrary web script or HTML via the safe_html transform.

[2.1,3.3.5)