CVE-2016-7139

Cross-site scripting (XSS) vulnerability in an unspecified page template in Plone CMS 5.x through 5.0.6, 4.x through 4.3.11, and 3.3.x through 3.3.6 allows remote attackers to inject arbitrary web script or HTML via unknown vectors.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:plone:plone:3.3:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:3.3.1:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:3.3.2:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:3.3.3:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:3.3.4:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:3.3.5:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:3.3.6:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:4.0:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:4.0.1:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:4.0.2:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:4.0.3:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:4.0.4:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:4.0.5:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:4.0.7:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:4.0.8:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:4.0.9:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:4.0.10:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:4.1:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:4.1.1:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:4.1.2:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:4.1.3:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:4.1.4:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:4.1.5:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:4.1.6:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:4.2:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:4.2.1:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:4.2.2:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:4.2.3:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:4.2.4:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:4.2.5:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:4.2.6:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:4.2.7:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:4.3:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:4.3.1:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:4.3.2:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:4.3.3:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:4.3.4:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:4.3.5:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:4.3.6:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:4.3.7:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:4.3.8:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:4.3.9:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:4.3.10:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:4.3.11:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:5.0:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:5.0:a1:*:*:*:*:*:*
cpe:2.3:a:plone:plone:5.0:rc1:*:*:*:*:*:*
cpe:2.3:a:plone:plone:5.0:rc2:*:*:*:*:*:*
cpe:2.3:a:plone:plone:5.0:rc3:*:*:*:*:*:*
cpe:2.3:a:plone:plone:5.0.1:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:5.0.2:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:5.0.3:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:5.0.4:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:5.0.5:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:5.0.6:*:*:*:*:*:*:*
cpe:2.3:a:plone:plone:5.1a1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-03-07 16:59

Updated : 2024-02-04 19:11


NVD link : CVE-2016-7139

Mitre link : CVE-2016-7139

CVE.ORG link : CVE-2016-7139


JSON object : View

Products Affected

plone

  • plone
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')