Vulnerability CVE-2012-0791


Published: 2012-01-24   Modified: 2012-02-13

Description:
Multiple cross-site scripting (XSS) vulnerabilities in Horde IMP before 5.0.18 and Horde Groupware Webmail Edition before 4.0.6 allow remote attackers to inject arbitrary web script or HTML via the (1) composeCache, (2) rtemode, or (3) filename_* parameters to the compose page; (4) formname parameter to the contacts popup window; or (5) IMAP mailbox names. NOTE: some of these details are obtained from third party information.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Horde -> Dynamic imp 
Horde -> Groupware webmail edition 
Horde -> IMP 

 References:
http://www.debian.org/security/2012/dsa-2485
http://www.horde.org/apps/imp/docs/CHANGES
http://www.horde.org/apps/imp/docs/RELEASE_NOTES
http://www.horde.org/apps/webmail/docs/CHANGES
http://www.horde.org/apps/webmail/docs/RELEASE_NOTES
http://www.openwall.com/lists/oss-security/2012/01/22/2
http://www.securityfocus.com/bid/51586
http://www.securitytracker.com/id?1026553
http://www.securitytracker.com/id?1026554

Copyright 2024, cxsecurity.com

 

Back to Top