Cross-site scripting (XSS) vulnerability in Zope 2.8.x before 2.8.12, 2.9.x before 2.9.12, 2.10.x before 2.10.11, 2.11.x before 2.11.6, and 2.12.x before 2.12.3 allows remote attackers to inject arbitrary web script or HTML via vectors related to error messages.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2010-03-25T17:00:00

Updated: 2017-08-16T14:57:01

Reserved: 2010-03-25T00:00:00


Link: CVE-2010-1104

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2010-03-25T17:30:00.390

Modified: 2017-08-17T01:32:14.930


Link: CVE-2010-1104

JSON object: View

cve-icon Redhat Information

No data.

CWE