Vulnerability CVE-2010-3077


Published: 2010-11-09   Modified: 2012-02-13

Description:
Cross-site scripting (XSS) vulnerability in util/icon_browser.php in the Horde Application Framework before 3.3.9 allows remote attackers to inject arbitrary web script or HTML via the subdir parameter.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Horde Application Framework <=3.3.8 XSS Vulnerability
Moritz Naumann
12.11.2010

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Horde -> Horde application framework 

 References:
http://seclists.org/fulldisclosure/2010/Sep/82
http://lists.horde.org/archives/announce/2010/000557.html
http://git.horde.org/diff.php/horde/util/icon_browser.php?rt=horde-git&r1=a978a35c3e95e784253508fd4333d2fbb64830b6&r2=9342addbd2b95f184f230773daa4faf5ef6d65e9
https://bugzilla.redhat.com/show_bug.cgi?id=630687
http://secunia.com/advisories/42140
http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050423.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050408.html

Copyright 2024, cxsecurity.com

 

Back to Top