CVE-2012-0791

medium

Description

Multiple cross-site scripting (XSS) vulnerabilities in Horde IMP before 5.0.18 and Horde Groupware Webmail Edition before 4.0.6 allow remote attackers to inject arbitrary web script or HTML via the (1) composeCache, (2) rtemode, or (3) filename_* parameters to the compose page; (4) formname parameter to the contacts popup window; or (5) IMAP mailbox names. NOTE: some of these details are obtained from third party information.

References

http://www.securitytracker.com/id?1026554

http://www.securitytracker.com/id?1026553

http://www.securityfocus.com/bid/51586

http://www.openwall.com/lists/oss-security/2012/01/22/2

http://www.horde.org/apps/webmail/docs/RELEASE_NOTES

http://www.horde.org/apps/webmail/docs/CHANGES

http://www.horde.org/apps/imp/docs/RELEASE_NOTES

http://www.horde.org/apps/imp/docs/CHANGES

http://www.debian.org/security/2012/dsa-2485

http://secunia.com/advisories/47592

http://secunia.com/advisories/47580

Details

Source: Mitre, NVD

Published: 2012-01-24

Updated: 2023-11-07

Risk Information

CVSS v2

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 6.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Severity: Medium