CVE-2017-16908

medium

Description

In Horde Groupware 5.2.19, there is XSS via the Name field during creation of a new Resource. This can be leveraged for remote code execution after compromising an administrator account, because the CVE-2015-7984 CSRF protection mechanism can then be bypassed.

References

https://lists.debian.org/debian-lts-announce/2020/08/msg00048.html

https://github.com/horde/kronolith/commit/39f740068ad21618f6f70b6e37855c61cadbd716

Details

Source: Mitre, NVD

Published: 2017-11-20

Updated: 2020-08-29

Risk Information

CVSS v2

Base Score: 3.5

Vector: CVSS2#AV:N/AC:M/Au:S/C:N/I:P/A:N

Severity: Low

CVSS v3

Base Score: 5.4

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Severity: Medium