Multiple cross-site scripting (XSS) vulnerabilities in Zope, as used in Plone 3.3.x through 3.3.6, 4.0.x through 4.0.9, 4.1.x through 4.1.6, 4.2.x through 4.2.7, and 4.3 through 4.3.2, allow remote attackers to inject arbitrary web script or HTML via unspecified input in the (1) browser_id_manager or (2) OFS.Image method.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-01-02T18:18:18

Updated: 2024-08-06T17:53:45.857Z

Reserved: 2013-12-11T00:00:00

Link: CVE-2013-7062

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-01-02T19:15:12.370

Modified: 2020-01-09T18:12:06.710

Link: CVE-2013-7062

cve-icon Redhat

Severity : Moderate

Publid Date: 2013-12-10T00:00:00Z

Links: CVE-2013-7062 - Bugzilla