Cross-site scripting (XSS) vulnerability in an unspecified page template in Plone CMS 5.x through 5.0.6, 4.x through 4.3.11, and 3.3.x through 3.3.6 allows remote attackers to inject arbitrary web script or HTML via unknown vectors.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-03-07T16:00:00

Updated: 2024-08-06T01:50:47.525Z

Reserved: 2016-09-05T00:00:00

Link: CVE-2016-7139

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-03-07T16:59:01.103

Modified: 2018-10-09T20:00:54.727

Link: CVE-2016-7139

cve-icon Redhat

Severity : Moderate

Publid Date: 2016-08-30T00:00:00Z

Links: CVE-2016-7139 - Bugzilla