ID CVE-2007-0240
Summary Cross-site scripting (XSS) vulnerability in Zope 2.10.2 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors in a HTTP GET request.
References
Vulnerable Configurations
  • cpe:2.3:a:zope:zope:2.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:zope:zope:2.5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:zope:zope:2.6.0:*:*:*:*:*:*:*
    cpe:2.3:a:zope:zope:2.6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:zope:zope:2.6.1:*:*:*:*:*:*:*
    cpe:2.3:a:zope:zope:2.6.1:*:*:*:*:*:*:*
  • cpe:2.3:a:zope:zope:2.6.4:*:*:*:*:*:*:*
    cpe:2.3:a:zope:zope:2.6.4:*:*:*:*:*:*:*
  • cpe:2.3:a:zope:zope:2.7.0:*:*:*:*:*:*:*
    cpe:2.3:a:zope:zope:2.7.0:*:*:*:*:*:*:*
  • cpe:2.3:a:zope:zope:2.7.1:*:*:*:*:*:*:*
    cpe:2.3:a:zope:zope:2.7.1:*:*:*:*:*:*:*
  • cpe:2.3:a:zope:zope:2.7.2:*:*:*:*:*:*:*
    cpe:2.3:a:zope:zope:2.7.2:*:*:*:*:*:*:*
  • cpe:2.3:a:zope:zope:2.7.3:*:*:*:*:*:*:*
    cpe:2.3:a:zope:zope:2.7.3:*:*:*:*:*:*:*
  • cpe:2.3:a:zope:zope:2.7.4:*:*:*:*:*:*:*
    cpe:2.3:a:zope:zope:2.7.4:*:*:*:*:*:*:*
  • cpe:2.3:a:zope:zope:2.7.5:*:*:*:*:*:*:*
    cpe:2.3:a:zope:zope:2.7.5:*:*:*:*:*:*:*
  • cpe:2.3:a:zope:zope:2.7.6:*:*:*:*:*:*:*
    cpe:2.3:a:zope:zope:2.7.6:*:*:*:*:*:*:*
  • cpe:2.3:a:zope:zope:2.7.7:*:*:*:*:*:*:*
    cpe:2.3:a:zope:zope:2.7.7:*:*:*:*:*:*:*
  • cpe:2.3:a:zope:zope:2.7.8:*:*:*:*:*:*:*
    cpe:2.3:a:zope:zope:2.7.8:*:*:*:*:*:*:*
  • cpe:2.3:a:zope:zope:2.8.0:*:*:*:*:*:*:*
    cpe:2.3:a:zope:zope:2.8.0:*:*:*:*:*:*:*
  • cpe:2.3:a:zope:zope:2.8.1:*:*:*:*:*:*:*
    cpe:2.3:a:zope:zope:2.8.1:*:*:*:*:*:*:*
  • cpe:2.3:a:zope:zope:2.8.2:*:*:*:*:*:*:*
    cpe:2.3:a:zope:zope:2.8.2:*:*:*:*:*:*:*
  • cpe:2.3:a:zope:zope:2.8.3:*:*:*:*:*:*:*
    cpe:2.3:a:zope:zope:2.8.3:*:*:*:*:*:*:*
  • cpe:2.3:a:zope:zope:2.8.4:*:*:*:*:*:*:*
    cpe:2.3:a:zope:zope:2.8.4:*:*:*:*:*:*:*
  • cpe:2.3:a:zope:zope:2.8.5:*:*:*:*:*:*:*
    cpe:2.3:a:zope:zope:2.8.5:*:*:*:*:*:*:*
  • cpe:2.3:a:zope:zope:2.8.6:*:*:*:*:*:*:*
    cpe:2.3:a:zope:zope:2.8.6:*:*:*:*:*:*:*
  • cpe:2.3:a:zope:zope:2.8.7:*:*:*:*:*:*:*
    cpe:2.3:a:zope:zope:2.8.7:*:*:*:*:*:*:*
  • cpe:2.3:a:zope:zope:2.8.8:*:*:*:*:*:*:*
    cpe:2.3:a:zope:zope:2.8.8:*:*:*:*:*:*:*
  • cpe:2.3:a:zope:zope:2.8.9:*:*:*:*:*:*:*
    cpe:2.3:a:zope:zope:2.8.9:*:*:*:*:*:*:*
  • cpe:2.3:a:zope:zope:2.8.10:*:*:*:*:*:*:*
    cpe:2.3:a:zope:zope:2.8.10:*:*:*:*:*:*:*
  • cpe:2.3:a:zope:zope:2.8.11:*:*:*:*:*:*:*
    cpe:2.3:a:zope:zope:2.8.11:*:*:*:*:*:*:*
  • cpe:2.3:a:zope:zope:2.8.12:*:*:*:*:*:*:*
    cpe:2.3:a:zope:zope:2.8.12:*:*:*:*:*:*:*
  • cpe:2.3:a:zope:zope:2.9.2:*:*:*:*:*:*:*
    cpe:2.3:a:zope:zope:2.9.2:*:*:*:*:*:*:*
  • cpe:2.3:a:zope:zope:2.9.3:*:*:*:*:*:*:*
    cpe:2.3:a:zope:zope:2.9.3:*:*:*:*:*:*:*
  • cpe:2.3:a:zope:zope:2.9.4:*:*:*:*:*:*:*
    cpe:2.3:a:zope:zope:2.9.4:*:*:*:*:*:*:*
  • cpe:2.3:a:zope:zope:2.9.5:*:*:*:*:*:*:*
    cpe:2.3:a:zope:zope:2.9.5:*:*:*:*:*:*:*
  • cpe:2.3:a:zope:zope:2.9.6:*:*:*:*:*:*:*
    cpe:2.3:a:zope:zope:2.9.6:*:*:*:*:*:*:*
  • cpe:2.3:a:zope:zope:2.9.7:*:*:*:*:*:*:*
    cpe:2.3:a:zope:zope:2.9.7:*:*:*:*:*:*:*
  • cpe:2.3:a:zope:zope:2.9.8:*:*:*:*:*:*:*
    cpe:2.3:a:zope:zope:2.9.8:*:*:*:*:*:*:*
  • cpe:2.3:a:zope:zope:2.9.9:*:*:*:*:*:*:*
    cpe:2.3:a:zope:zope:2.9.9:*:*:*:*:*:*:*
  • cpe:2.3:a:zope:zope:2.9.10:*:*:*:*:*:*:*
    cpe:2.3:a:zope:zope:2.9.10:*:*:*:*:*:*:*
  • cpe:2.3:a:zope:zope:2.9.11:*:*:*:*:*:*:*
    cpe:2.3:a:zope:zope:2.9.11:*:*:*:*:*:*:*
  • cpe:2.3:a:zope:zope:2.9.12:*:*:*:*:*:*:*
    cpe:2.3:a:zope:zope:2.9.12:*:*:*:*:*:*:*
  • cpe:2.3:a:zope:zope:2.10.1:*:*:*:*:*:*:*
    cpe:2.3:a:zope:zope:2.10.1:*:*:*:*:*:*:*
  • cpe:2.3:a:zope:zope:2.10.2:*:*:*:*:*:*:*
    cpe:2.3:a:zope:zope:2.10.2:*:*:*:*:*:*:*
CVSS
Base: 4.3 (as of 29-07-2017 - 01:30)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
NONE PARTIAL NONE
cvss-vector via4 AV:N/AC:M/Au:N/C:N/I:P/A:N
redhat via4
rpms
  • conga-debuginfo-0:0.9.2-6.el5
  • luci-0:0.9.2-6.el5
  • ricci-0:0.9.2-6.el5
refmap via4
bid 23084
confirm http://www.zope.org/Products/Zope/Hotfix-2007-03-20/announcement/view
debian DSA-1275
secunia
  • 24017
  • 24713
  • 25239
suse SUSE-SR:2007:011
vupen ADV-2007-1041
xf zope-unspecifiedget-xss(33187)
statements via4
contributor Mark J Cox
lastmodified 2007-04-02
organization Red Hat
statement Not vulnerable. This issue did not affect Zope included within the conga package shipped with Red Hat Enterprise Linux 5.
Last major update 29-07-2017 - 01:30
Published 22-03-2007 - 18:19
Last modified 29-07-2017 - 01:30
Back to Top