cpe:2.3:a:plone:plone:4.1:*:*:*:*:*:*:*
The batch id change script (renameObjectsByPaths.py) in Plone before 4.2.3 and 4.3 before beta 1 allows remote attackers to change the titles of content items by leveraging a valid CSRF token in a crafted request.
Max CVSS
4.3
EPSS Score
0.24%
Published
2014-11-03
Updated
2023-02-13
1 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!