Skip to content

Cross-site scripting in Products.CMFCore, Products.PluggableAuthService, Plone

Moderate severity GitHub Reviewed Published Jun 18, 2021 to the GitHub Advisory Database • Updated Feb 1, 2023

Package

pip Plone (pip)

Affected versions

<= 5.2.4

Patched versions

None
pip Products.CMFCore (pip)
< 2.5.1
2.5.1
pip Products.PluggableAuthService (pip)
< 2.6.2
2.6.2

Description

Zope Products.CMFCore before 2.5.1 and Products.PluggableAuthService before 2.6.2, as used in Plone through 5.2.4 and other products, allow Reflected XSS.

References

Published by the National Vulnerability Database May 21, 2021
Reviewed May 27, 2021
Published to the GitHub Advisory Database Jun 18, 2021
Last updated Feb 1, 2023

Severity

Moderate
6.1
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Weaknesses

CVE ID

CVE-2021-33507

GHSA ID

GHSA-35rg-466w-77h3

Source code

No known source code
Checking history
See something to contribute? Suggest improvements for this vulnerability.