ghsa-prr5-pfr8-q9f3
Vulnerability from github
Published
2018-07-23 19:52
Modified
2024-10-14 21:48
Severity ?
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
8.7 (High) - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N
8.7 (High) - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N
VLAI Severity ?
Summary
Plone allows remote attackers to read hidden folder contents
Details
ftp.py in Plone before 4.2.3 and 4.3 before beta 1 allows remote attackers to read hidden folder contents via unspecified vectors.
{ "affected": [ { "package": { "ecosystem": "PyPI", "name": "Plone" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "4.2.3" } ], "type": "ECOSYSTEM" } ] }, { "database_specific": { "last_known_affected_version_range": "\u003c= 4.3a2" }, "package": { "ecosystem": "PyPI", "name": "Plone" }, "ranges": [ { "events": [ { "introduced": "4.3a1" }, { "fixed": "4.3b1" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2012-5503" ], "database_specific": { "cwe_ids": [], "github_reviewed": true, "github_reviewed_at": "2020-06-16T21:50:01Z", "nvd_published_at": null, "severity": "HIGH" }, "details": "ftp.py in Plone before 4.2.3 and 4.3 before beta 1 allows remote attackers to read hidden folder contents via unspecified vectors.", "id": "GHSA-prr5-pfr8-q9f3", "modified": "2024-10-14T21:48:06Z", "published": "2018-07-23T19:52:35Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-5503" }, { "type": "ADVISORY", "url": "https://github.com/advisories/GHSA-prr5-pfr8-q9f3" }, { "type": "PACKAGE", "url": "https://github.com/plone/Products.CMFPlone" }, { "type": "WEB", "url": "https://github.com/plone/Products.CMFPlone/blob/4.2.3/docs/CHANGES.txt" }, { "type": "WEB", "url": "https://github.com/pypa/advisory-database/tree/main/vulns/plone/PYSEC-2014-45.yaml" }, { "type": "WEB", "url": "https://plone.org/products/plone-hotfix/releases/20121106" }, { "type": "WEB", "url": "https://plone.org/products/plone/security/advisories/20121106/19" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2012/11/10/1" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "type": "CVSS_V3" }, { "score": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N", "type": "CVSS_V4" } ], "summary": "Plone allows remote attackers to read hidden folder contents" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…