Max CVSS 5.5 Min CVSS 3.5 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2011-1948 4.3
Cross-site scripting (XSS) vulnerability in Plone 4.1 and earlier allows remote attackers to inject arbitrary web script or HTML via a crafted URL.
13-02-2023 - 04:30 06-06-2011 - 19:55
CVE-2011-1949 3.5
Cross-site scripting (XSS) vulnerability in the safe_html filter in Products.PortalTransforms in Plone 2.1 through 4.1 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CV
09-10-2018 - 19:32 06-06-2011 - 19:55
CVE-2011-1950 5.5
plone.app.users in Plone 4.0 and 4.1 allows remote authenticated users to modify the properties of arbitrary accounts via unspecified vectors, as exploited in the wild in June 2011.
09-10-2018 - 19:32 06-06-2011 - 19:55
Back to Top Mark selected
Back to Top