Cross-site scripting (XSS) vulnerability in Zope 2.8.x before 2.8.12, 2.9.x before 2.9.12, 2.10.x before 2.10.11, 2.11.x before 2.11.6, and 2.12.x before 2.12.3, 3.1.1 through 3.4.1. allows remote attackers to inject arbitrary web script or HTML via vectors related to the way error messages perform sanitization. NOTE: this issue exists because of an incomplete fix for CVE-2010-1104
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: redhat

Published: 2019-11-25T17:03:14

Updated: 2019-11-25T17:03:14

Reserved: 2011-12-23T00:00:00


Link: CVE-2011-4924

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-11-25T18:15:11.440

Modified: 2019-12-05T16:01:21.703


Link: CVE-2011-4924

JSON object: View

cve-icon Redhat Information

No data.

CWE