CVE-2013-7062

NameCVE-2013-7062
DescriptionMultiple cross-site scripting (XSS) vulnerabilities in Zope, as used in Plone 3.3.x through 3.3.6, 4.0.x through 4.0.9, 4.1.x through 4.1.6, 4.2.x through 4.2.7, and 4.3 through 4.3.2, allow remote attackers to inject arbitrary web script or HTML via unspecified input in the (1) browser_id_manager or (2) OFS.Image method.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
zope2.12source(unstable)(unfixed)low
zope2.13source(unstable)(not affected)

Notes

[wheezy] - zope2.12 <no-dsa> (Minor issue)
- zope2.13 <not-affected> (Vulnerable code not present)

Search for package or bug name: Reporting problems