CVE-2011-4924 Detail

Current Description

Cross-site scripting (XSS) vulnerability in Zope 2.8.x before 2.8.12, 2.9.x before 2.9.12, 2.10.x before 2.10.11, 2.11.x before 2.11.6, and 2.12.x before 2.12.3, 3.1.1 through 3.4.1. allows remote attackers to inject arbitrary web script or HTML via vectors related to the way error messages perform sanitization. NOTE: this issue exists because of an incomplete fix for CVE-2010-1104

Source:  MITRE
View Analysis Description

Analysis Description

Cross-site scripting (XSS) vulnerability in Zope 2.8.x before 2.8.12, 2.9.x before 2.9.12, 2.10.x before 2.10.11, 2.11.x before 2.11.6, and 2.12.x before 2.12.3, 3.1.1 through 3.4.1. allows remote attackers to inject arbitrary web script or HTML via vectors related to the way error messages perform sanitization. NOTE: this issue exists because of an incomplete fix for CVE-2010-1104

Source:  MITRE

Severity

CVSS 3.x Severity and Metrics:

CVSS 2.0 Severity and Metrics:

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to [email protected].

Weakness Enumeration

CWE-ID CWE Name Source
CWE-79 Improper Neutralization of Input During Web Page Generation (‘Cross-site Scripting’) NIST  

Known Affected Software Configurations Switch to CPE 2.2

Configuration 1 ( hide )

 cpe:2.3:a:zope:zope:*:*:*:*:*:*:*:*
     Show Matching CPE(s)
From (including)
2.8.0
Up to (excluding)
2.8.12
 cpe:2.3:a:zope:zope:*:*:*:*:*:*:*:*
     Show Matching CPE(s)
From (including)
2.9.0
Up to (excluding)
2.9.12
 cpe:2.3:a:zope:zope:*:*:*:*:*:*:*:*
     Show Matching CPE(s)
From (including)
2.10.0
Up to (excluding)
2.10.11
 cpe:2.3:a:zope:zope:*:*:*:*:*:*:*:*
     Show Matching CPE(s)
From (including)
2.11.0
Up to (excluding)
2.11.6
 cpe:2.3:a:zope:zope:*:*:*:*:*:*:*:*
     Show Matching CPE(s)
From (including)
2.12.0
Up to (excluding)
2.12.3
 cpe:2.3:a:zope:zope:*:*:*:*:*:*:*:*
     Show Matching CPE(s)
From (including)
3.1.1
Up to (including)
3.4.1

Change History

1 change record found – show changes

Initial Analysis12/5/2019 11:01:21 AM

Action Type Old Value New Value
Added CPE Configuration Record truncated, showing 500 of 599 characters. View Entire Change Record

OR
     *cpe:2.3:a:zope:zope:*:*:*:*:*:*:*:* versions from (including) 2.8.0 up to (excluding) 2.8.12
     *cpe:2.3:a:zope:zope:*:*:*:*:*:*:*:* versions from (including) 2.9.0 up to (excluding) 2.9.12
     *cpe:2.3:a:zope:zope:*:*:*:*:*:*:*:* versions from (including) 2.10.0 up to (excluding) 2.10.11
     *cpe:2.3:a:zope:zope:*:*:*:*:*:*:*:* versions from (including) 2.11.0 up to (excluding) 2.11.6
     *cpe:2.3:a:zope:zope:*:*:*:*:*:*:*:* versions from (including) 2.12.0 up to (excluding) 2.12.
Added CVSS V2
NIST (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Added CVSS V2 Metadata
Victim must voluntarily interact with attack mechanism
Added CVSS V3.1
NIST AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Added CWE
NIST CWE-79
Changed Reference Type
http://www.openwall.com/lists/oss-security/2012/01/19/16 No Types Assigned
http://www.openwall.com/lists/oss-security/2012/01/19/16 Mailing List, Third Party Advisory
Changed Reference Type
http://www.openwall.com/lists/oss-security/2012/01/19/17 No Types Assigned
http://www.openwall.com/lists/oss-security/2012/01/19/17 Mailing List, Third Party Advisory
Changed Reference Type
http://www.openwall.com/lists/oss-security/2012/01/19/18 No Types Assigned
http://www.openwall.com/lists/oss-security/2012/01/19/18 Mailing List, Third Party Advisory
Changed Reference Type
http://www.openwall.com/lists/oss-security/2012/01/19/19 No Types Assigned
http://www.openwall.com/lists/oss-security/2012/01/19/19 Mailing List, Third Party Advisory
Changed Reference Type
https://access.redhat.com/security/cve/cve-2011-4924 No Types Assigned
https://access.redhat.com/security/cve/cve-2011-4924 Third Party Advisory
Changed Reference Type
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2011-4924 No Types Assigned
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2011-4924 Issue Tracking, Third Party Advisory
Changed Reference Type
https://security-tracker.debian.org/tracker/CVE-2011-4924 No Types Assigned
https://security-tracker.debian.org/tracker/CVE-2011-4924 Third Party Advisory

Quick Info

CVE Dictionary Entry:
CVE-2011-4924
NVD Published Date:
11/25/2019
NVD Last Modified:
12/05/2019