[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248268

 
 

909

 
 

195051

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2008-5102Date: (C)2008-11-17   (M)2023-12-22


PythonScripts in Zope 2 2.11.2 and earlier, as used in Conga and other products, allows remote authenticated users to cause a denial of service (resource consumption or application halt) via certain (1) raise or (2) import statements.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 4.0
Exploit Score: 8.0
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: SINGLE
Confidentiality: NONE
Integrity: NONE
Availability: PARTIAL
  
Reference:
ADV-2008-2418
http://mail.zope.org/pipermail/zope/2008-August/174025.html
http://openwall.com/lists/oss-security/2008/11/12/2
http://bugs.gentoo.org/show_bug.cgi?id=246411
http://www.zope.org/Products/Zope/Hotfix-2008-08-12/Hotfix_20080812-1.1.0.tar.gz
http://www.zope.org/Products/Zope/Hotfix-2008-08-12/README.txt
https://bugs.launchpad.net/zope2/+bug/257269
https://bugs.launchpad.net/zope2/+bug/257276

CPE    15
cpe:/a:zope:zope:2.8.8
cpe:/a:zope:zope:2.7.8
cpe:/a:zope:zope:2.6.1
cpe:/a:zope:zope:2.6.4
...
CWE    1
CWE-399

© SecPod Technologies