RSS   Podatności dla 'Kronolith h4'   RSS

2014-04-05
 
CVE-2012-5567

CWE-79
 

 
Multiple cross-site scripting (XSS) vulnerabilities in Horde Kronolith Calendar Application H4 before 3.0.18, as used in Horde Groupware Webmail Edition before 4.0.9, allow remote attackers to inject arbitrary web script or HTML via crafted event location parameters in the (1) month, (2) monthlist, or (3) prevmonthlist fields, related to portal blocks.

 
 
CVE-2012-5566

CWE-79
 

 
Multiple cross-site scripting (XSS) vulnerabilities in Horde Kronolith Calendar Application H4 before 3.0.17, as used in Horde Groupware Webmail Edition before 4.0.8, allow remote attackers to inject arbitrary web script or HTML via the (1) tasks view or (2) search view.

 
2014-01-16
 
CVE-2012-6620

 

 
Multiple cross-site scripting (XSS) vulnerabilities in the (1) tasks and (2) search views in Horde Kronolith H4 before 3.0.17 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.

 

 >>> Vendor: Horde 32 Produkty
Horde
IMP
Application framework
Passwd
Kronolith
Turba
Accounts
Chora
Forwards
Mnemo
Vaction
NAG
Kronolith h3
Horde application framework
Nag task list manager h3
Turba h3
Ingo h3
Groupware
Framework
Groupware webmail edition
Turba contact manager
Turba contact manager h3
Mnemo h3
Nag h3
Horde groupware
Gollem
Dynamic imp
Kronolith h4
Internet mail program
Horde image api
Horde image
Horde imp


Copyright 2024, cxsecurity.com

 

Back to Top