CVE-2010-1104

Cross-site scripting (XSS) vulnerability in Zope 2.8.x before 2.8.12, 2.9.x before 2.9.12, 2.10.x before 2.10.11, 2.11.x before 2.11.6, and 2.12.x before 2.12.3 allows remote attackers to inject arbitrary web script or HTML via vectors related to error messages.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:zope:zope:2.8.0-final:*:*:*:*:*:*:*
cpe:2.3:a:zope:zope:2.8.1:*:*:*:*:*:*:*
cpe:2.3:a:zope:zope:2.8.1-b1:*:*:*:*:*:*:*
cpe:2.3:a:zope:zope:2.8.6:*:*:*:*:*:*:*
cpe:2.3:a:zope:zope:2.8.0-b1:*:*:*:*:*:*:*
cpe:2.3:a:zope:zope:2.8.0-b2:*:*:*:*:*:*:*
cpe:2.3:a:zope:zope:2.8.4:*:*:*:*:*:*:*
cpe:2.3:a:zope:zope:2.8.5:*:*:*:*:*:*:*
cpe:2.3:a:zope:zope:2.9.0:*:*:*:*:*:*:*
cpe:2.3:a:zope:zope:2.9.0-b1:*:*:*:*:*:*:*
cpe:2.3:a:zope:zope:2.9.5:*:*:*:*:*:*:*
cpe:2.3:a:zope:zope:2.8.0:*:*:*:*:*:*:*
cpe:2.3:a:zope:zope:2.9.11:*:*:*:*:*:*:*
cpe:2.3:a:zope:zope:2.8.8:*:*:*:*:*:*:*
cpe:2.3:a:zope:zope:2.10.4-final:*:*:*:*:*:*:*
cpe:2.3:a:zope:zope:2.10.7:*:*:*:*:*:*:*
cpe:2.3:a:zope:zope:2.11.3:*:*:*:*:*:*:*
cpe:2.3:a:zope:zope:2.9.2:*:*:*:*:*:*:*
cpe:2.3:a:zope:zope:2.10.10:*:*:*:*:*:*:*
cpe:2.3:a:zope:zope:2.10.0-b1:*:*:*:*:*:*:*
cpe:2.3:a:zope:zope:2.8:*:*:*:*:*:*:*
cpe:2.3:a:zope:zope:2.8.1-final:*:*:*:*:*:*:*
cpe:2.3:a:zope:zope:2.11.2:*:*:*:*:*:*:*
cpe:2.3:a:zope:zope:2.8.9:*:*:*:*:*:*:*
cpe:2.3:a:zope:zope:2.11.0a1:*:*:*:*:*:*:*
cpe:2.3:a:zope:zope:2.10.2-b1:*:*:*:*:*:*:*
cpe:2.3:a:zope:zope:2.12.2:*:*:*:*:*:*:*
cpe:2.3:a:zope:zope:2.9.6:*:*:*:*:*:*:*
cpe:2.3:a:zope:zope:2.9.10:*:*:*:*:*:*:*
cpe:2.3:a:zope:zope:2.10.3:*:*:*:*:*:*:*
cpe:2.3:a:zope:zope:2.10.6:*:*:*:*:*:*:*
cpe:2.3:a:zope:zope:2.10.0-final:*:*:*:*:*:*:*
cpe:2.3:a:zope:zope:2.8.10:*:*:*:*:*:*:*
cpe:2.3:a:zope:zope:2.10.8:*:*:*:*:*:*:*
cpe:2.3:a:zope:zope:2.10.5:*:*:*:*:*:*:*
cpe:2.3:a:zope:zope:2.8.9.1:*:*:*:*:*:*:*
cpe:2.3:a:zope:zope:2.9.0-b2:*:*:*:*:*:*:*
cpe:2.3:a:zope:zope:2.11.1:*:*:*:*:*:*:*
cpe:2.3:a:zope:zope:2.8.11:*:*:*:*:*:*:*
cpe:2.3:a:zope:zope:2.10.11:*:*:*:*:*:*:*
cpe:2.3:a:zope:zope:2.11.0c1:*:*:*:*:*:*:*
cpe:2.3:a:zope:zope:2.12.0:*:*:*:*:*:*:*
cpe:2.3:a:zope:zope:2.9.4:*:*:*:*:*:*:*
cpe:2.3:a:zope:zope:2.8.0-a1:*:*:*:*:*:*:*
cpe:2.3:a:zope:zope:2.11.5:*:*:*:*:*:*:*
cpe:2.3:a:zope:zope:2.9.1:*:*:*:*:*:*:*
cpe:2.3:a:zope:zope:2.10.0-c1:*:*:*:*:*:*:*
cpe:2.3:a:zope:zope:2.11.0:*:*:*:*:*:*:*
cpe:2.3:a:zope:zope:2.8.0-a2:*:*:*:*:*:*:*
cpe:2.3:a:zope:zope:2.10.2:*:*:*:*:*:*:*
cpe:2.3:a:zope:zope:2.8.2:*:*:*:*:*:*:*
cpe:2.3:a:zope:zope:2.10.3-final:*:*:*:*:*:*:*
cpe:2.3:a:zope:zope:2.9.7:*:*:*:*:*:*:*
cpe:2.3:a:zope:zope:2.10.0-b2:*:*:*:*:*:*:*
cpe:2.3:a:zope:zope:2.8.3:*:*:*:*:*:*:*
cpe:2.3:a:zope:zope:2.9.3:*:*:*:*:*:*:*
cpe:2.3:a:zope:zope:2.10.9:*:*:*:*:*:*:*
cpe:2.3:a:zope:zope:2.10.2-final:*:*:*:*:*:*:*
cpe:2.3:a:zope:zope:2.11.4:*:*:*:*:*:*:*
cpe:2.3:a:zope:zope:2.11.0b1:*:*:*:*:*:*:*
cpe:2.3:a:zope:zope:2.12.1:*:*:*:*:*:*:*
cpe:2.3:a:zope:zope:2.8.7:*:*:*:*:*:*:*
cpe:2.3:a:zope:zope:2.9.8:*:*:*:*:*:*:*
cpe:2.3:a:zope:zope:2.9.9:*:*:*:*:*:*:*

Information

Published : 2010-03-25 10:30

Updated : 2017-08-16 18:32


NVD link : CVE-2010-1104

Mitre link : CVE-2010-1104


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

zope

  • zope