Multiple vulnerabilities in Plone



Published: 2014-05-02 | Updated: 2020-08-10
Risk Medium
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2013-7060
CVE-2013-7061
CWE-ID CWE-200
CWE-264
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Plone
Web applications / CMS

Vendor Plone

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Information disclosure

EUVDB-ID: #VU41730

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2013-7060

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to gain access to sensitive information.

Products/CMFPlone/FactoryTool.py in Plone 3.3 through 4.3.2 allows remote attackers to obtain the installation path via vectors related to a file object for unspecified documentation which is initialized in class scope.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Plone: 3.3 - 4.3.2

External links

http://www.openwall.com/lists/oss-security/2013/12/10/15
http://www.openwall.com/lists/oss-security/2013/12/12/3
http://plone.org/security/20131210/path-leak


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU41731

Risk: Low

CVSSv3.1: 2.3 [CVSS:3.1/AV:N/AC:L/PR:/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2013-7061

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a remote #AU# to read and manipulate data.

Products/CMFPlone/CatalogTool.py in Plone 3.3 through 4.3.2 allows remote administrators to bypass restrictions and obtain sensitive information via an unspecified search API.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Plone: 3.3 - 4.3.2

External links

http://www.openwall.com/lists/oss-security/2013/12/10/15
http://www.openwall.com/lists/oss-security/2013/12/12/3
http://plone.org/security/20131210/catalogue-exposure


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###