Vulnerability CVE-2017-16908


Published: 2017-11-20

Description:
In Horde Groupware 5.2.19, there is XSS via the Name field during creation of a new Resource. This can be leveraged for remote code execution after compromising an administrator account, because the CVE-2015-7984 CSRF protection mechanism can then be bypassed.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Horde -> Groupware 

 References:
http://code610.blogspot.com/2017/11/rce-via-xss-horde-5219.html
https://github.com/horde/kronolith/commit/39f740068ad21618f6f70b6e37855c61cadbd716

Copyright 2024, cxsecurity.com

 

Back to Top