plone@5.0.8 vulnerabilities

The Plone Content Management System

Direct Vulnerabilities

Known vulnerabilities in the plone package. This does not include vulnerabilities belonging to this package’s dependencies.

Automatically find and fix vulnerabilities affecting your projects. Snyk scans for vulnerabilities and provides fixes for free.
Fix for free
Vulnerability Vulnerable Version
  • M
Information Exposure

Plone is an user friendly and extensible Content Management System running on top of Python and Zope.

Affected versions of this package are vulnerable to Information Exposure due to incorrect access control. An attacker can view and list all files hosted on the website by sending a crafted request.

How to fix Information Exposure?

There is no fixed version for Plone.

[0,)
  • H
Server-side Request Forgery (SSRF)

Plone is an user friendly and extensible Content Management System running on top of Python and Zope.

Affected versions of this package are vulnerable to Server-side Request Forgery (SSRF) due to improper input validation. Exploiting this vulnerability is possible by inserting a malicious IP or URL in the URL of RSS Feed field of the RSS Feed dashboard.

How to fix Server-side Request Forgery (SSRF)?

Upgrade Plone to version 5.2.5 or higher.

[4.3,5.2.5)
  • M
Cross-site Scripting (XSS)

Plone is an user friendly and extensible Content Management System running on top of Python and Zope.

Affected versions of this package are vulnerable to Cross-site Scripting (XSS) via the description field of a folder in the folder contents view.

NOTE: See references for an available hotfix.

How to fix Cross-site Scripting (XSS)?

Upgrade Plone to version 5.2.5 or higher.

[5.0,5.2.5)
  • L
Server-side Request Forgery (SSRF)

Plone is an user friendly and extensible Content Management System running on top of Python and Zope.

Affected versions of this package are vulnerable to Server-side Request Forgery (SSRF). It allows remote authenticated managers to conduct SSRF attacks via an event ical URL, to read one line of a file.

How to fix Server-side Request Forgery (SSRF)?

Upgrade Plone to version 5.2.5 or higher.

[5.0,5.2.5)
  • M
Cross-site Scripting (XSS)

Plone is an user friendly and extensible Content Management System running on top of Python and Zope.

Affected versions of this package are vulnerable to Cross-site Scripting (XSS) via a script tag in the full name field of the user details form. NOTE: Although all versions are affected, there is a hotfix referred in the resources.

How to fix Cross-site Scripting (XSS)?

Upgrade Plone to version 5.2.5 or higher.

[5.0,5.2.5)
  • M
Access Restriction Bypass

Plone is an user friendly and extensible Content Management System running on top of Python and Zope.

Affected versions of this package are vulnerable to Access Restriction Bypass. It allows remote authenticated managers to perform disk I/O via crafted keyword arguments to the ReStructuredText transform in a Python script.

How to fix Access Restriction Bypass?

Upgrade Plone to version 5.2.5 or higher.

[4.3,5.2.5)
  • L
Server-side Request Forgery (SSRF)

Plone is an user friendly and extensible Content Management System running on top of Python and Zope.

Affected versions of this package are vulnerable to Server-side Request Forgery (SSRF) via the lxml parser. This affects Diazo themes, Dexterity TTW schemas, and modeleditors in plone.app.theming, plone.app.dexterity, and plone.supermodel.

How to fix Server-side Request Forgery (SSRF)?

Upgrade Plone to version 5.2.5 or higher.

[4.3,5.2.5)
  • M
Cross-site Scripting (XSS)

Plone is an user friendly and extensible Content Management System running on top of Python and Zope.

Affected versions of this package are vulnerable to Cross-site Scripting (XSS) by uploading an SVG or HTML document.

How to fix Cross-site Scripting (XSS)?

Upgrade Plone to version 5.2.5 or higher.

[4.3,5.2.5)
  • L
Cross-site Scripting (XSS)

Plone is an user friendly and extensible Content Management System running on top of Python and Zope.

Affected versions of this package are vulnerable to Cross-site Scripting (XSS). Zope Products.CMFCore (before 2.5.1) and Products.PluggableAuthService (before 2.6.2) can lead to Reflected XSS.

How to fix Cross-site Scripting (XSS)?

Upgrade Plone to version 5.2.5 or higher.

[4.3,5.2.5)
  • H
Cross-site Scripting (XSS)

Plone is an user friendly and extensible Content Management System running on top of Python and Zope.

Affected versions of this package are vulnerable to Cross-site Scripting (XSS). There is a stored Cross-Site Scripting (XSS) vulnerability in the user fullname property and the file upload functionality. The user's input data is not properly encoded when being echoed back to the user. This data can be interpreted as executable code by the browser and allows an attacker to execute JavaScript in the context of the victim's browser if the victim opens a vulnerable page containing an XSS payload.

How to fix Cross-site Scripting (XSS)?

Upgrade Plone to version 5.2.5 or higher.

[,5.2.5)
  • M
XML External Entity (XXE) Injection

Plone is an user friendly and extensible Content Management System running on top of Python and Zope.

Affected versions of this package are vulnerable to XML External Entity (XXE) Injection via a feature that is protected by an unapplied permission of plone.schemaeditor.ManageSchemata (therefore, only available to the Manager role).

How to fix XML External Entity (XXE) Injection?

Upgrade Plone to version 5.2.3 or higher.

[,5.2.3)
  • M
Server-side Request Forgery (SSRF)

Plone is an user friendly and extensible Content Management System running on top of Python and Zope.

Affected versions of this package are vulnerable to Server-side Request Forgery (SSRF) via the tracebacks feature (only available to the Manager role).

How to fix Server-side Request Forgery (SSRF)?

Upgrade Plone to version 5.2.3 or higher.

[,5.2.3)
  • M
XML External Entity (XXE) Injection

Plone is an user friendly and extensible Content Management System running on top of Python and Zope.

Affected versions of this package are vulnerable to XML External Entity (XXE) Injection via a feature that is explicitly only available to the Manager role.

How to fix XML External Entity (XXE) Injection?

Upgrade Plone to version 5.2.3 or higher.

[,5.2.3)
  • L
Weak Password Requirements

Plone is an user friendly and extensible Content Management System running on top of Python and Zope.

Affected versions of this package are vulnerable to Weak Password Requirements. Some forms that should have checked the strength of a password, did not do this. When registering anonymously, it was checked correctly. But the password reset form or the admin form for adding a new user missed this check.

How to fix Weak Password Requirements?

Upgrade Plone to version 4.3.20, 5.2.1 or higher.

[4.3,4.3.20) [5.0,5.2.1)
  • M
SQL Injection

Plone is an user friendly and extensible Content Management System running on top of Python and Zope.

Affected versions of this package are vulnerable to SQL Injection in DTML or in connection objects allows users to perform unwanted SQL queries.

How to fix SQL Injection?

Upgrade Plone to version 5.2.2 or higher.

[0,5.2.2)
  • M
Cross-site Scripting (XSS)

Plone is a user friendly and extensible Content Management System running on top of Python and Zope.

Affected versions of this package are vulnerable to Cross-site Scripting (XSS). A user with Editor or Contributor permissions can create a Folder and put JavaScript in the title.

How to fix Cross-site Scripting (XSS)?

Upgrade Plone to version 5.2.2 or higher.

[0,5.2.2)
  • M
Privilege Escalation

Plone is an user friendly and extensible Content Management System running on top of Python and Zope.

Affected versions of this package are vulnerable to Privilege Escalation. Allows users to PUT (overwrite) some content without needing write permission.

How to fix Privilege Escalation?

Upgrade Plone to version 5.2.2 or higher.

[0,5.2.2)
  • L
Cross-site Scripting (XSS)

Plone is an user friendly and extensible Content Management System running on top of Python and Zope.

Affected versions of this package are vulnerable to Cross-site Scripting (XSS). An open redirect on the login form (and possibly other places) allows an attacker to craft a link to a Plone Site that, when followed, and possibly after login, will redirect to an attacker's site. This is due to the fact that the isURLInPortal check that is done to avoid linking to an external site can be tricked into accepting malicious links.

How to fix Cross-site Scripting (XSS)?

Upgrade Plone to version 5.2.2 or higher.

[0,5.2.2)
  • M
Sandbox Escape

plone is a Content Management System running on top of Python and Zope.

Affected versions of this package are vulnerable to Sandbox escape. Accessing private content via str.format in through-the-web templates and scripts.

How to fix Sandbox Escape?

Upgrade plone to versions 4.3.16, 5.1.0 or higher.

[4.0,4.3.16) [5,5.1.0)
  • M
Cross-site Scripting (XSS)

plone is a Content Management System running on top of Python and Zope.

Affected versions of this package are vulnerable to Cross-site Scripting (XSS). An attacker may set javascript in the home_page property of his profile, and have this executed when a visitor click the home page link on the author page.

How to fix Cross-site Scripting (XSS)?

Upgrade plone to version 4.3.16, 5.1.0 or higher.

[,4.3.16) [5,5.1.0)
  • M
Open Redirect

plone is a Content Management System running on top of Python and Zope.

Affected versions of this package are vulnerable to Open Redirect. By linking to a specific url in Plone with a parameter, an attacker could send the user to his own website.

How to fix Open Redirect?

Upgrade plone to versions 4.3.16, 5.1 or higher.

[2.5,5.1)
  • M
Open Redirect

plone is a Content Management System running on top of Python and Zope.

Affected versions of this package are vulnerable to Open Redirect and reflected Cross-site Scripting (XSS) attacks. An attacker might persuade a user to click on a specially crafted link, and get him redirect to a malicious site.

How to fix Open Redirect?

Upgrade plone to versions 4.3.16, 5.0.10 or higher.

[,4.3.16) [5,5.1.0)
  • M
Sandbox Bypass

plone is a Content Management System.

Affected versions of this package are vulnerable to Sandbox Bypass. Plone 4.x through 4.3.11 and 5.x through 5.0.6 allow remote attackers to bypass a sandbox protection mechanism and obtain sensitive information by leveraging the Python string format method.

[4,5.1a2]
  • M
Cross-site Scripting (XSS)

plone is a Content Management System.

Affected versions of this package are vulnerable to Cross-site Scripting (XSS).

[,5.1a2]
  • M
Cross-site Scripting (XSS)

plone is a Content Management System.

Affected versions of this package are vulnerable to Cross-site Scripting (XSS) attacks due to unescaped user input in a page template.

[4,5.1a1]
  • M
Information Exposure

plone is a Content Management System.

Affected versions of this package are vulnerable to Information Exposure.

[4.2,5.1a1]
  • M
Cross-site Scripting (XSS)

plone is a Content Management System.

Affected versions of this package are vulnerable to Cross-site Scripting (XSS) attacks.

z3c.form will currently accept data from GET requests when the form is supposed to be POST. This allows a user to inject a potential XSS attack into a form. With certain widgets in Plone admin forms, the input is expected to be safe and can cause a reflexive XSS attack. Additionally, there is potential for an attack that will trick a user into saving a persistent XSS.

[4,5.1a1]
  • M
Cross-site Scripting (XSS)

plone is a Content Management System.

Affected versions of this package are vulnerable to Cross-site Scripting (XSS) attacks. Plone's URL checking infrastructure includes a method for checking if URLs valid and located in the Plone site. By passing javascript into this specially crafted url, XSS can be achieved.

[,5.1a1]
  • M
Information Exposure

plone is a Content Management System.

Affected versions of this package are vulnerable to Information Exposure. Plone 3.3 through 5.1a1 allows remote attackers to obtain information about the ID of sensitive content via unspecified vectors.

[3.3,5.1a1]
  • M
Access Restriction Bypass

plone is a Content Management System.

Affected versions of this package are vulnerable to Bypass Restricted Python. This vulnerability should only affect site administrators who have ZMI access, or when you gave users permission to edit PloneFormGen templates. Only Chameleon (five.pt) is affected. This package is used by default in Plone 5, and can be added in Plone 4.

[5.0,5.1a1]
  • H
Access Restriction Bypass

plone is a Content Management System.

Affected versions of this package are vulnerable to Access Restriction Bypass. Dexterity content is missing security declarations for WebDAV requests. This only affects Dexterity objects.

[4.0,5.1a1]