Lucene search

K
cveRedhatCVE-2012-0791
HistoryJan 24, 2012 - 6:55 p.m.

CVE-2012-0791

2012-01-2418:55:01
CWE-79
redhat
web.nvd.nist.gov
34
cve-2012-0791
cross-site scripting
xss
vulnerabilities
horde imp
horde groupware webmail
remote attackers
web script
html
nvd

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

5.6

Confidence

High

EPSS

0.003

Percentile

70.5%

Multiple cross-site scripting (XSS) vulnerabilities in Horde IMP before 5.0.18 and Horde Groupware Webmail Edition before 4.0.6 allow remote attackers to inject arbitrary web script or HTML via the (1) composeCache, (2) rtemode, or (3) filename_* parameters to the compose page; (4) formname parameter to the contacts popup window; or (5) IMAP mailbox names. NOTE: some of these details are obtained from third party information.

Affected configurations

Nvd
Node
hordedynamic_impRange5.0.17
OR
hordedynamic_impMatch1.0
OR
hordedynamic_impMatch1.0alpha
OR
hordedynamic_impMatch1.0rc1
OR
hordedynamic_impMatch1.0rc2
OR
hordedynamic_impMatch1.0rc3
OR
hordedynamic_impMatch1.1
OR
hordedynamic_impMatch1.1rc1
OR
hordedynamic_impMatch1.1rc2
OR
hordedynamic_impMatch1.1.1
OR
hordedynamic_impMatch1.1.2
OR
hordedynamic_impMatch1.1.3
OR
hordedynamic_impMatch1.1.4
OR
hordedynamic_impMatch1.1.5
OR
hordedynamic_impMatch1.1.6
OR
hordedynamic_impMatch5.0
OR
hordedynamic_impMatch5.0.1
OR
hordedynamic_impMatch5.0.2
OR
hordedynamic_impMatch5.0.3
OR
hordedynamic_impMatch5.0.4
OR
hordedynamic_impMatch5.0.5
OR
hordedynamic_impMatch5.0.6
OR
hordedynamic_impMatch5.0.7
OR
hordedynamic_impMatch5.0.8
OR
hordedynamic_impMatch5.0.9
OR
hordedynamic_impMatch5.0.10
OR
hordedynamic_impMatch5.0.11
OR
hordedynamic_impMatch5.0.12
OR
hordedynamic_impMatch5.0.13
OR
hordedynamic_impMatch5.0.14
OR
hordedynamic_impMatch5.0.15
OR
hordedynamic_impMatch5.0.16
OR
hordeimpMatch2.0
OR
hordeimpMatch2.2
OR
hordeimpMatch2.2.1
OR
hordeimpMatch2.2.2
OR
hordeimpMatch2.2.3
OR
hordeimpMatch2.2.4
OR
hordeimpMatch2.2.5
OR
hordeimpMatch2.2.6
OR
hordeimpMatch2.2.7
OR
hordeimpMatch2.2.8
OR
hordeimpMatch2.3
OR
hordeimpMatch3.0
OR
hordeimpMatch3.1
OR
hordeimpMatch3.1.2
OR
hordeimpMatch3.2
OR
hordeimpMatch3.2.1
OR
hordeimpMatch3.2.2
OR
hordeimpMatch3.2.3
OR
hordeimpMatch3.2.4
OR
hordeimpMatch3.2.5
OR
hordeimpMatch3.2.6
OR
hordeimpMatch3.2.7
OR
hordeimpMatch3.2.7rc1
OR
hordeimpMatch4.0
OR
hordeimpMatch4.0.1
OR
hordeimpMatch4.0.2
OR
hordeimpMatch4.0.3
OR
hordeimpMatch4.0.4
OR
hordeimpMatch4.1.3
OR
hordeimpMatch4.1.5
OR
hordeimpMatch4.1.6
OR
hordeimpMatch4.2
OR
hordeimpMatch4.2.1
OR
hordeimpMatch4.2.2
OR
hordeimpMatch4.3
OR
hordeimpMatch4.3.1
OR
hordeimpMatch4.3.2
OR
hordeimpMatch4.3.3
OR
hordeimpMatch4.3.4
OR
hordeimpMatch4.3.5
OR
hordeimpMatch4.3.6
OR
hordeimpMatch4.3.7
OR
hordeimpMatch4.3.8
OR
hordeimpMatch4.3.9
OR
hordeimpMatch5.0
OR
hordeimpMatch5.0alpha1
OR
hordeimpMatch5.0beta1
OR
hordeimpMatch5.0rc1
OR
hordeimpMatch5.0rc2
OR
hordeimpMatch5.0.1
OR
hordeimpMatch5.0.2
OR
hordeimpMatch5.0.3
OR
hordeimpMatch5.0.4-git
Node
hordegroupware_webmail_editionRange4.0.5
OR
hordegroupware_webmail_editionMatch1.0
OR
hordegroupware_webmail_editionMatch1.0rc1
OR
hordegroupware_webmail_editionMatch1.0rc2
OR
hordegroupware_webmail_editionMatch1.0.1
OR
hordegroupware_webmail_editionMatch1.0.2
OR
hordegroupware_webmail_editionMatch1.0.3
OR
hordegroupware_webmail_editionMatch1.0.4
OR
hordegroupware_webmail_editionMatch1.0.5
OR
hordegroupware_webmail_editionMatch1.0.6
OR
hordegroupware_webmail_editionMatch1.0.7
OR
hordegroupware_webmail_editionMatch1.0.8
OR
hordegroupware_webmail_editionMatch1.1
OR
hordegroupware_webmail_editionMatch1.1rc1
OR
hordegroupware_webmail_editionMatch1.1rc2
OR
hordegroupware_webmail_editionMatch1.1rc3
OR
hordegroupware_webmail_editionMatch1.1rc4
OR
hordegroupware_webmail_editionMatch1.1.1
OR
hordegroupware_webmail_editionMatch1.1.2
OR
hordegroupware_webmail_editionMatch1.1.3
OR
hordegroupware_webmail_editionMatch1.1.4
OR
hordegroupware_webmail_editionMatch1.1.5
OR
hordegroupware_webmail_editionMatch1.1.6
OR
hordegroupware_webmail_editionMatch1.2
OR
hordegroupware_webmail_editionMatch1.2rc1
OR
hordegroupware_webmail_editionMatch1.2.1
OR
hordegroupware_webmail_editionMatch1.2.2
OR
hordegroupware_webmail_editionMatch1.2.3
OR
hordegroupware_webmail_editionMatch1.2.3rc1
OR
hordegroupware_webmail_editionMatch1.2.4
OR
hordegroupware_webmail_editionMatch1.2.5
OR
hordegroupware_webmail_editionMatch1.2.6
OR
hordegroupware_webmail_editionMatch1.2.7
OR
hordegroupware_webmail_editionMatch1.2.8
OR
hordegroupware_webmail_editionMatch1.2.9
OR
hordegroupware_webmail_editionMatch1.2.10
OR
hordegroupware_webmail_editionMatch4.0
OR
hordegroupware_webmail_editionMatch4.0rc1
OR
hordegroupware_webmail_editionMatch4.0rc2
OR
hordegroupware_webmail_editionMatch4.0.1
OR
hordegroupware_webmail_editionMatch4.0.2
OR
hordegroupware_webmail_editionMatch4.0.3
OR
hordegroupware_webmail_editionMatch4.0.4
VendorProductVersionCPE
hordeimp4.3.4cpe:/a:horde:imp:4.3.4:::
hordeimp4.3.3cpe:/a:horde:imp:4.3.3:::
hordedynamic_impcpe:/a:horde:dynamic_imp::::
hordeimp2.2.8cpe:/a:horde:imp:2.2.8:::
hordeimp4.3.2cpe:/a:horde:imp:4.3.2:::
hordeimp4.3.9cpe:/a:horde:imp:4.3.9:::
hordeimp4.0.4cpe:/a:horde:imp:4.0.4:::
hordedynamic_imp1.1cpe:/a:horde:dynamic_imp:1.1:::
hordeimp2.2.3cpe:/a:horde:imp:2.2.3:::
hordeimp3.1.2cpe:/a:horde:imp:3.1.2:::
Rows per page:
1-10 of 851

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

5.6

Confidence

High

EPSS

0.003

Percentile

70.5%