CVE-2012-5500

medium

Description

The batch id change script (renameObjectsByPaths.py) in Plone before 4.2.3 and 4.3 before beta 1 allows remote attackers to change the titles of content items by leveraging a valid CSRF token in a crafted request.

References

https://plone.org/products/plone/security/advisories/20121106/16

https://plone.org/products/plone-hotfix/releases/20121106

https://github.com/plone/Products.CMFPlone/blob/4.2.3/docs/CHANGES.txt

http://www.openwall.com/lists/oss-security/2012/11/10/1

http://rhn.redhat.com/errata/RHSA-2014-1194.html

Details

Source: Mitre, NVD

Published: 2014-11-03

Updated: 2023-02-13

Risk Information

CVSS v2

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 4.3

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N

Severity: Medium