CVE-2011-4924

NameCVE-2011-4924
DescriptionCross-site scripting (XSS) vulnerability in Zope 2.8.x before 2.8.12, 2.9.x before 2.9.12, 2.10.x before 2.10.11, 2.11.x before 2.11.6, and 2.12.x before 2.12.3, 3.1.1 through 3.4.1. allows remote attackers to inject arbitrary web script or HTML via vectors related to the way error messages perform sanitization. NOTE: this issue exists because of an incomplete fix for CVE-2010-1104
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
zope2.10source(unstable)(unfixed)low
zope2.11source(unstable)(unfixed)
zope2.12source(unstable)2.12.22-1
zope2.9source(unstable)(unfixed)
zope3source(unstable)(unfixed)low

Notes

[lenny] - zope2.10 <no-dsa> (Minor issue)
[lenny] - zope3 <no-dsa> (Minor issue)
http://openwall.com/lists/oss-security/2012/01/19/16

Search for package or bug name: Reporting problems