Vulnerability CVE-2019-12970


Published: 2019-07-01

Description:
XSS was discovered in SquirrelMail through 1.4.22 and 1.5.x through 1.5.2. Due to improper handling of RCDATA and RAWTEXT type elements, the built-in sanitization mechanism can be bypassed. Malicious script content from HTML e-mail can be executed within the application context via crafted use of (for example) a NOEMBED, NOFRAMES, NOSCRIPT, or TEXTAREA element.

See advisories in our WLB2 database:
Topic
Author
Date
Low
SquirrelMail 1.4.22 Cross Site Scripting
Moritz Bechler
01.07.2019

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Squirrelmail -> Squirrelmail 

 References:
http://packetstormsecurity.com/files/153495/SquirrelMail-1.4.22-Cross-Site-Scripting.html
https://lists.debian.org/debian-lts-announce/2019/08/msg00000.html
https://seclists.org/bugtraq/2019/Jul/0
https://seclists.org/bugtraq/2019/Jul/50
https://www.syss.de/fileadmin/dokumente/Publikationen/Advisories/SYSS-2019-016.txt

Copyright 2024, cxsecurity.com

 

Back to Top