Cross-site Request Forgery (CSRF) Affecting plone package, versions [,4.2.3) [4.3a1,4.3b1)


Severity

0.0
medium
0
10

    Threat Intelligence

    EPSS
    0.24% (65th percentile)

Do your applications use this vulnerable package?

In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.

Test your applications
  • Snyk ID SNYK-PYTHON-PLONE-40136
  • published 6 Nov 2012
  • disclosed 6 Nov 2012
  • credit Unknown

Overview

plone is a Content Management System.

The batch id change script (renameObjectsByPaths.py) in Plone before 4.2.3 and 4.3 before beta 1 allows remote attackers to change the titles of content items by leveraging a valid CSRF token in a crafted request.

CVSS Scores

version 3.1
Expand this section

Snyk

4.3 medium
  • Attack Vector (AV)
    Network
  • Attack Complexity (AC)
    Low
  • Privileges Required (PR)
    None
  • User Interaction (UI)
    Required
  • Scope (S)
    Unchanged
  • Confidentiality (C)
    None
  • Integrity (I)
    Low
  • Availability (A)
    None
Expand this section

NVD

4.3 medium