Vulnerability CVE-2015-8807


Published: 2016-04-13

Description:
Cross-site scripting (XSS) vulnerability in the _renderVarInput_number function in horde/framework/Core/lib/Horde/Core/Ui/VarRenderer/Html.php in Horde Groupware before 5.2.12 and Horde Groupware Webmail Edition before 5.2.12 allows remote attackers to inject arbitrary web script or HTML via vectors involving numeric form fields.

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Horde -> Horde groupware 
Fedoraproject -> Fedora 
Debian -> Debian linux 

 References:
https://github.com/horde/horde/commit/11d74fa5a22fe626c5e5a010b703cd46a136f253
https://github.com/horde/horde/blob/e838d4c800b0d1ecaf8b4cc613fd3af4f994c79c/bundles/webmail/docs/CHANGES
http://www.openwall.com/lists/oss-security/2016/02/06/5
http://www.openwall.com/lists/oss-security/2016/02/06/4
http://www.debian.org/security/2016/dsa-3496
http://lists.horde.org/archives/announce/2016/001149.html
http://lists.horde.org/archives/announce/2016/001148.html
http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177584.html
http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177484.html

Copyright 2024, cxsecurity.com

 

Back to Top