Vulnerability CVE-2012-0209


Published: 2012-09-25   Modified: 2012-09-26

Description:
Horde 3.3.12, Horde Groupware 1.2.10, and Horde Groupware Webmail Edition 1.2.10, as distributed by FTP between November 2011 and February 2012, contains an externally introduced modification (Trojan Horse) in templates/javascript/open_calendar.js, which allows remote attackers to execute arbitrary PHP code.

See advisories in our WLB2 database:
Topic
Author
Date
High
Horde 3.3.12 Backdoor Arbitrary PHP Code Execution
Eric Romang
17.02.2012

Type:

CWE-94

(Improper Control of Generation of Code ('Code Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Horde -> Groupware 
Horde -> Horde 

 References:
https://bugzilla.redhat.com/show_bug.cgi?id=790877
http://lists.horde.org/archives/announce/2012/000751.html
http://dev.horde.org/h/jonah/stories/view.php?channel_id=1&id=155
http://packetstormsecurity.org/files/109874/Horde-3.3.12-Backdoor-Arbitrary-PHP-Code-Execution.html
http://eromang.zataz.com/2012/02/15/cve-2012-0209-horde-backdoor-analysis/

Copyright 2024, cxsecurity.com

 

Back to Top