5.4
CVSSv3

CVE-2017-1000482

Published: 03/01/2018 Updated: 17/01/2018
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
CVSS v3 Base Score: 5.4 | Impact Score: 2.7 | Exploitability Score: 2.3
VMScore: 312
Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N

Vulnerability Summary

A member of the Plone 2.5-5.1rc1 site could set javascript in the home_page property of his profile, and have this executed when a visitor click the home page link on the author page.

Vulnerable Product Search on Vulmon Subscribe to Product

plone plone

plone plone 5.1

Vendor Advisories

A member of the Plone 25-51rc1 site could set javascript in the home_page property of his profile, and have this executed when a visitor click the home page link on the author page ...