Plone@5.2.4 vulnerabilities

The Plone Content Management System

Direct Vulnerabilities

Known vulnerabilities in the Plone package. This does not include vulnerabilities belonging to this package’s dependencies.

Automatically find and fix vulnerabilities affecting your projects. Snyk scans for vulnerabilities and provides fixes for free.
Fix for free
Vulnerability Vulnerable Version
  • M
Information Exposure

Plone is an user friendly and extensible Content Management System running on top of Python and Zope.

Affected versions of this package are vulnerable to Information Exposure due to incorrect access control. An attacker can view and list all files hosted on the website by sending a crafted request.

How to fix Information Exposure?

There is no fixed version for Plone.

[0,)
  • H
Server-side Request Forgery (SSRF)

Plone is an user friendly and extensible Content Management System running on top of Python and Zope.

Affected versions of this package are vulnerable to Server-side Request Forgery (SSRF) due to improper input validation. Exploiting this vulnerability is possible by inserting a malicious IP or URL in the URL of RSS Feed field of the RSS Feed dashboard.

How to fix Server-side Request Forgery (SSRF)?

Upgrade Plone to version 5.2.5 or higher.

[4.3,5.2.5)
  • M
Cross-site Scripting (XSS)

Plone is an user friendly and extensible Content Management System running on top of Python and Zope.

Affected versions of this package are vulnerable to Cross-site Scripting (XSS) via the description field of a folder in the folder contents view.

NOTE: See references for an available hotfix.

How to fix Cross-site Scripting (XSS)?

Upgrade Plone to version 5.2.5 or higher.

[5.0,5.2.5)
  • L
Server-side Request Forgery (SSRF)

Plone is an user friendly and extensible Content Management System running on top of Python and Zope.

Affected versions of this package are vulnerable to Server-side Request Forgery (SSRF). It allows remote authenticated managers to conduct SSRF attacks via an event ical URL, to read one line of a file.

How to fix Server-side Request Forgery (SSRF)?

Upgrade Plone to version 5.2.5 or higher.

[5.0,5.2.5)
  • M
Cross-site Scripting (XSS)

Plone is an user friendly and extensible Content Management System running on top of Python and Zope.

Affected versions of this package are vulnerable to Cross-site Scripting (XSS) via a script tag in the full name field of the user details form. NOTE: Although all versions are affected, there is a hotfix referred in the resources.

How to fix Cross-site Scripting (XSS)?

Upgrade Plone to version 5.2.5 or higher.

[5.0,5.2.5)
  • M
Access Restriction Bypass

Plone is an user friendly and extensible Content Management System running on top of Python and Zope.

Affected versions of this package are vulnerable to Access Restriction Bypass. It allows remote authenticated managers to perform disk I/O via crafted keyword arguments to the ReStructuredText transform in a Python script.

How to fix Access Restriction Bypass?

Upgrade Plone to version 5.2.5 or higher.

[4.3,5.2.5)
  • L
Server-side Request Forgery (SSRF)

Plone is an user friendly and extensible Content Management System running on top of Python and Zope.

Affected versions of this package are vulnerable to Server-side Request Forgery (SSRF) via the lxml parser. This affects Diazo themes, Dexterity TTW schemas, and modeleditors in plone.app.theming, plone.app.dexterity, and plone.supermodel.

How to fix Server-side Request Forgery (SSRF)?

Upgrade Plone to version 5.2.5 or higher.

[4.3,5.2.5)
  • M
Cross-site Scripting (XSS)

Plone is an user friendly and extensible Content Management System running on top of Python and Zope.

Affected versions of this package are vulnerable to Cross-site Scripting (XSS) by uploading an SVG or HTML document.

How to fix Cross-site Scripting (XSS)?

Upgrade Plone to version 5.2.5 or higher.

[4.3,5.2.5)
  • L
Cross-site Scripting (XSS)

Plone is an user friendly and extensible Content Management System running on top of Python and Zope.

Affected versions of this package are vulnerable to Cross-site Scripting (XSS). Zope Products.CMFCore (before 2.5.1) and Products.PluggableAuthService (before 2.6.2) can lead to Reflected XSS.

How to fix Cross-site Scripting (XSS)?

Upgrade Plone to version 5.2.5 or higher.

[4.3,5.2.5)
  • H
Cross-site Scripting (XSS)

Plone is an user friendly and extensible Content Management System running on top of Python and Zope.

Affected versions of this package are vulnerable to Cross-site Scripting (XSS). There is a stored Cross-Site Scripting (XSS) vulnerability in the user fullname property and the file upload functionality. The user's input data is not properly encoded when being echoed back to the user. This data can be interpreted as executable code by the browser and allows an attacker to execute JavaScript in the context of the victim's browser if the victim opens a vulnerable page containing an XSS payload.

How to fix Cross-site Scripting (XSS)?

Upgrade Plone to version 5.2.5 or higher.

[,5.2.5)