Lucene search

K
cveMitreCVE-2012-6640
HistoryApr 05, 2014 - 9:55 p.m.

CVE-2012-6640

2014-04-0521:55:06
CWE-79
mitre
web.nvd.nist.gov
25
cve-2012-6640
xss
vulnerability
horde internet mail program
imp
web script
html
svg image
nvd

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

5.6

Confidence

High

EPSS

0.003

Percentile

65.5%

Cross-site scripting (XSS) vulnerability in Horde Internet Mail Program (IMP) before 5.0.22, as used in Horde Groupware Webmail Edition before 4.0.9, allows remote attackers to inject arbitrary web script or HTML via a crafted SVG image attachment, a different vulnerability than CVE-2012-5565.

Affected configurations

Nvd
Node
hordegroupwareRange4.0.8webamail
OR
hordegroupwareMatch4.0webamail
OR
hordegroupwareMatch4.0rc1webamail
OR
hordegroupwareMatch4.0rc2webamail
OR
hordegroupwareMatch4.0.1webamail
OR
hordegroupwareMatch4.0.2webamail
OR
hordegroupwareMatch4.0.3webamail
OR
hordegroupwareMatch4.0.4webamail
OR
hordegroupwareMatch4.0.5webamail
OR
hordegroupwareMatch4.0.6webamail
OR
hordegroupwareMatch4.0.7webamail
Node
hordeimpRange5.0.21
OR
hordeimpMatch5.0
OR
hordeimpMatch5.0alpha1
OR
hordeimpMatch5.0beta1
OR
hordeimpMatch5.0rc1
OR
hordeimpMatch5.0rc2
OR
hordeimpMatch5.0.1
OR
hordeimpMatch5.0.2
OR
hordeimpMatch5.0.3
OR
hordeimpMatch5.0.4
OR
hordeimpMatch5.0.5
OR
hordeimpMatch5.0.6
OR
hordeimpMatch5.0.7
OR
hordeimpMatch5.0.8
OR
hordeimpMatch5.0.9
OR
hordeimpMatch5.0.10
OR
hordeimpMatch5.0.11
OR
hordeimpMatch5.0.12
OR
hordeimpMatch5.0.13
OR
hordeimpMatch5.0.14
OR
hordeimpMatch5.0.15
OR
hordeimpMatch5.0.16
OR
hordeimpMatch5.0.17
OR
hordeimpMatch5.0.18
OR
hordeimpMatch5.0.19
OR
hordeimpMatch5.0.20
VendorProductVersionCPE
hordegroupware*cpe:2.3:a:horde:groupware:*:*:webamail:*:*:*:*:*
hordegroupware4.0cpe:2.3:a:horde:groupware:4.0:*:webamail:*:*:*:*:*
hordegroupware4.0cpe:2.3:a:horde:groupware:4.0:rc1:webamail:*:*:*:*:*
hordegroupware4.0cpe:2.3:a:horde:groupware:4.0:rc2:webamail:*:*:*:*:*
hordegroupware4.0.1cpe:2.3:a:horde:groupware:4.0.1:*:webamail:*:*:*:*:*
hordegroupware4.0.2cpe:2.3:a:horde:groupware:4.0.2:*:webamail:*:*:*:*:*
hordegroupware4.0.3cpe:2.3:a:horde:groupware:4.0.3:*:webamail:*:*:*:*:*
hordegroupware4.0.4cpe:2.3:a:horde:groupware:4.0.4:*:webamail:*:*:*:*:*
hordegroupware4.0.5cpe:2.3:a:horde:groupware:4.0.5:*:webamail:*:*:*:*:*
hordegroupware4.0.6cpe:2.3:a:horde:groupware:4.0.6:*:webamail:*:*:*:*:*
Rows per page:
1-10 of 371

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

5.6

Confidence

High

EPSS

0.003

Percentile

65.5%