CVE-2010-1104

NameCVE-2010-1104
DescriptionCross-site scripting (XSS) vulnerability in Zope 2.8.x before 2.8.12, 2.9.x before 2.9.12, 2.10.x before 2.10.11, 2.11.x before 2.11.6, and 2.12.x before 2.12.3 allows remote attackers to inject arbitrary web script or HTML via vectors related to error messages.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
zope2.10source(unstable)(unfixed)low
zope2.11source(unstable)(unfixed)
zope2.9source(unstable)(unfixed)
zope3source(unstable)(unfixed)low

Notes

[lenny] - zope3 <no-dsa> (Minor issue)
[lenny] - zope2.10 <no-dsa> (Minor issue)
https://mail.zope.org/pipermail/zope-announce/2010-January/002229.html

Search for package or bug name: Reporting problems