3.5
CVSSv2

CVE-2021-3313

Published: 20/05/2021 Updated: 25/05/2021
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
CVSS v3 Base Score: 5.4 | Impact Score: 2.7 | Exploitability Score: 2.3
VMScore: 312
Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N

Vulnerability Summary

Plone CMS until version 5.2.4 has a stored Cross-Site Scripting (XSS) vulnerability in the user fullname property and the file upload functionality. The user's input data is not properly encoded when being echoed back to the user. This data can be interpreted as executable code by the browser and allows an malicious user to execute JavaScript in the context of the victim's browser if the victim opens a vulnerable page containing an XSS payload.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

plone plone

Mailing Lists

CVE numbers inline below Thanks On 21/05/2021 16:07, Maurits van Rees wrote: CVE-2021-33509 CVE-2021-33512 CVE-2021-33507 CVE-2021-33513 CVE-2021-33508 issued, but I forgot that the original reporter already reserved CVE-2021-3313 which is public now with his report My bad CVE-2021-33510 CVE-2021-33511 -- Maurits van Re ...