RSS   Podatności dla 'Squirrelmail'   RSS

2020-06-20
 
CVE-2020-14933

CWE-502
 

 
compose.php in SquirrelMail 1.4.22 calls unserialize for the $attachments value, which originates from an HTTP POST request.

 
 
CVE-2020-14932

CWE-502
 

 
compose.php in SquirrelMail 1.4.22 calls unserialize for the $mailtodata value, which originates from an HTTP GET request. This is related to mailto.php.

 
2019-07-01
 
CVE-2019-12970

CWE-79
 

 
XSS was discovered in SquirrelMail through 1.4.22 and 1.5.x through 1.5.2. Due to improper handling of RCDATA and RAWTEXT type elements, the built-in sanitization mechanism can be bypassed. Malicious script content from HTML e-mail can be executed within the application context via crafted use of (for example) a NOEMBED, NOFRAMES, NOSCRIPT, or TEXTAREA element.

 
2018-08-05
 
CVE-2018-14955

CWE-79
 

 
The mail message display page in SquirrelMail through 1.4.22 has XSS via SVG animations (animate to attribute).

 
 
CVE-2018-14954

CWE-79
 

 
The mail message display page in SquirrelMail through 1.4.22 has XSS via the formaction attribute.

 
 
CVE-2018-14953

CWE-79
 

 
The mail message display page in SquirrelMail through 1.4.22 has XSS via a "<math xlink:href=" attack.

 
 
CVE-2018-14952

CWE-79
 

 
The mail message display page in SquirrelMail through 1.4.22 has XSS via a "<math><maction xlink:href=" attack.

 
 
CVE-2018-14951

CWE-79
 

 
The mail message display page in SquirrelMail through 1.4.22 has XSS via a "<form action='data:text" attack.

 
 
CVE-2018-14950

CWE-79
 

 
The mail message display page in SquirrelMail through 1.4.22 has XSS via a "<svg><a xlink:href=" attack.

 
2018-03-17
 
CVE-2018-8741

CWE-22
 

 
A directory traversal flaw in SquirrelMail 1.4.22 allows an authenticated attacker to exfiltrate (or potentially delete) files from the hosting server, related to ../ in the att_local_name field in Deliver.class.php.

 


Copyright 2024, cxsecurity.com

 

Back to Top