CVE-2010-1104

CVSS V2 Medium 4.3 CVSS V3 None
Description
Cross-site scripting (XSS) vulnerability in Zope 2.8.x before 2.8.12, 2.9.x before 2.9.12, 2.10.x before 2.10.11, 2.11.x before 2.11.6, and 2.12.x before 2.12.3 allows remote attackers to inject arbitrary web script or HTML via vectors related to error messages.
Overview
  • CVE ID
  • CVE-2010-1104
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Modified
  • Published Version
  • 2010-03-25T17:30:00
  • Last Modified Date
  • 2017-08-17T01:32:14
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:zope:zope:2.8:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:zope:zope:2.8.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:zope:zope:2.8.0-a1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:zope:zope:2.8.0-a2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:zope:zope:2.8.0-b1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:zope:zope:2.8.0-b2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:zope:zope:2.8.0-final:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:zope:zope:2.8.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:zope:zope:2.8.1-b1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:zope:zope:2.8.1-final:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:zope:zope:2.8.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:zope:zope:2.8.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:zope:zope:2.8.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:zope:zope:2.8.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:zope:zope:2.8.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:zope:zope:2.8.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:zope:zope:2.8.8:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:zope:zope:2.8.9:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:zope:zope:2.8.9.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:zope:zope:2.8.10:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:zope:zope:2.8.11:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:zope:zope:2.9.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:zope:zope:2.9.0-b1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:zope:zope:2.9.0-b2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:zope:zope:2.9.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:zope:zope:2.9.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:zope:zope:2.9.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:zope:zope:2.9.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:zope:zope:2.9.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:zope:zope:2.9.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:zope:zope:2.9.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:zope:zope:2.9.8:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:zope:zope:2.9.9:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:zope:zope:2.9.10:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:zope:zope:2.9.11:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:zope:zope:2.10.0-b1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:zope:zope:2.10.0-b2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:zope:zope:2.10.0-c1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:zope:zope:2.10.0-final:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:zope:zope:2.10.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:zope:zope:2.10.2-b1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:zope:zope:2.10.2-final:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:zope:zope:2.10.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:zope:zope:2.10.3-final:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:zope:zope:2.10.4-final:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:zope:zope:2.10.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:zope:zope:2.10.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:zope:zope:2.10.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:zope:zope:2.10.8:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:zope:zope:2.10.9:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:zope:zope:2.10.10:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:zope:zope:2.10.11:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:zope:zope:2.11.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:zope:zope:2.11.0a1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:zope:zope:2.11.0b1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:zope:zope:2.11.0c1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:zope:zope:2.11.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:zope:zope:2.11.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:zope:zope:2.11.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:zope:zope:2.11.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:zope:zope:2.11.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:zope:zope:2.12.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:zope:zope:2.12.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:zope:zope:2.12.2:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:N/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
History
Created Old Value New Value Data Type Notes
2022-05-10 08:58:19 Added to TrackCVE