Vulnerability CVE-2012-5567


Published: 2014-04-05   Modified: 2014-04-06

Description:
Multiple cross-site scripting (XSS) vulnerabilities in Horde Kronolith Calendar Application H4 before 3.0.18, as used in Horde Groupware Webmail Edition before 4.0.9, allow remote attackers to inject arbitrary web script or HTML via crafted event location parameters in the (1) month, (2) monthlist, or (3) prevmonthlist fields, related to portal blocks.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Horde -> Groupware 
Horde -> Kronolith h4 

 References:
https://github.com/horde/horde/blob/d3dda2d47fad7eb128a0091e732cded0c2601009/kronolith/docs/CHANGES
https://bugzilla.redhat.com/show_bug.cgi?id=879684
http://www.securityfocus.com/bid/56541
http://www.osvdb.org/87345
http://www.openwall.com/lists/oss-security/2012/11/23/7
http://www.openwall.com/lists/oss-security/2012/11/23/3
http://secunia.com/advisories/51469
http://secunia.com/advisories/51233
http://lists.opensuse.org/opensuse-updates/2012-12/msg00019.html
http://lists.horde.org/archives/announce/2012/000836.html
http://git.horde.org/horde-git/-/commit/d865c564beb6e98532880aa51a04a79f3311cd1e

Copyright 2024, cxsecurity.com

 

Back to Top