[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247768

 
 

909

 
 

194555

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2012-0791Date: (C)2012-01-24   (M)2023-12-22


Multiple cross-site scripting (XSS) vulnerabilities in Horde IMP before 5.0.18 and Horde Groupware Webmail Edition before 4.0.6 allow remote attackers to inject arbitrary web script or HTML via the (1) composeCache, (2) rtemode, or (3) filename_* parameters to the compose page; (4) formname parameter to the contacts popup window; or (5) IMAP mailbox names. NOTE: some of these details are obtained from third party information.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 4.3
Exploit Score: 8.6
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
SECTRACK-1026553
SECTRACK-1026554
SECUNIA-47580
SECUNIA-47592
BID-51586
DSA-2485
http://www.openwall.com/lists/oss-security/2012/01/22/2
http://www.horde.org/apps/imp/docs/CHANGES
http://www.horde.org/apps/imp/docs/RELEASE_NOTES
http://www.horde.org/apps/webmail/docs/CHANGES
http://www.horde.org/apps/webmail/docs/RELEASE_NOTES

CPE    67
cpe:/a:horde:imp:5.0
cpe:/a:horde:imp:5.0.4-git
cpe:/a:horde:imp:4.0.2
cpe:/a:horde:imp:4.0.3
...
CWE    1
CWE-79
OVAL    2
oval:org.secpod.oval:def:400355
oval:org.secpod.oval:def:600819

© SecPod Technologies