Page 3 of 16 results (0.009 seconds)

CVSS: 4.3EPSS: 0%CPEs: 31EXPL: 0

Cross-site scripting (XSS) vulnerability in js/compose-dimp.js in Horde Internet Mail Program (IMP) before 5.0.24, as used in Horde Groupware Webmail Edition before 4.0.9, allows remote attackers to inject arbitrary web script or HTML via a crafted name for an attached file, related to the dynamic view. Vulnerabilidad de XSS en js/compose-dimp.js en Horde Internet Mail Program (IMP) anterior a 5.0.24, utilizado en Horde Groupware Webmail Edition anterior a 4.0.9, permite a atacantes remotos inyectar script Web o HTML arbitrarios a través de un nombre manipulado para un archivo adjunto, relacionado con la visualización dinámica. • http://lists.horde.org/archives/announce/2012/000833.html http://lists.horde.org/archives/announce/2012/000840.html http://lists.opensuse.org/opensuse-updates/2012-12/msg00020.html http://www.openwall.com/lists/oss-security/2012/11/23/6 https://github.com/horde/horde/commit/1550c6ecd7204f9579fcbb09ec7089e01b0771e2 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.3EPSS: 0%CPEs: 31EXPL: 0

Multiple cross-site scripting (XSS) vulnerabilities in Horde Kronolith Calendar Application H4 before 3.0.17, as used in Horde Groupware Webmail Edition before 4.0.8, allow remote attackers to inject arbitrary web script or HTML via the (1) tasks view or (2) search view. Múltiples vulnerabilidades de XSS en la aplicación de calendario de Horde Kronolith H4 anterior a 3.0.17, utilizado en Horde Groupware Webmail Edition anterior a 4.0.8, permiten a atacantes remotos inyectar script Web o HTML arbitrarios a través de la visualización de (1) tareas o (2) búsqueda. • http://bugs.horde.org/ticket/11189 http://git.horde.org/horde-git/-/commit/1228a6825a8dab3333d0a8c8986fc10d1f3d11b2 http://lists.horde.org/archives/announce/2012/000773.html http://lists.opensuse.org/opensuse-updates/2012-12/msg00019.html http://secunia.com/advisories/51469 http://securitytracker.com/id?1027106 http://www.openwall.com/lists/oss-security/2012/11/23/3 http://www.openwall.com/lists/oss-security/2012/11/23/7 http://www.osvdb.org/82371 http://www.osvdb.or • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.3EPSS: 0%CPEs: 33EXPL: 0

Multiple cross-site scripting (XSS) vulnerabilities in Horde Kronolith Calendar Application H4 before 3.0.18, as used in Horde Groupware Webmail Edition before 4.0.9, allow remote attackers to inject arbitrary web script or HTML via crafted event location parameters in the (1) month, (2) monthlist, or (3) prevmonthlist fields, related to portal blocks. Múltiples vulnerabilidades de XSS en la aplicación de calendario de Horde Kronolith H4 anterior a 3.0.18, utilizado en Horde Groupware Webmail Edition anterior a 4.0.9, permiten a atacantes remotos inyectar script Web o HTML arbitrarios a través de parámetros de localización de evento manipulados en los campos (1) month, (2) monthlist o (3) prevmonthlist, relacionado con bloques de portales. • http://git.horde.org/horde-git/-/commit/d865c564beb6e98532880aa51a04a79f3311cd1e http://lists.horde.org/archives/announce/2012/000836.html http://lists.opensuse.org/opensuse-updates/2012-12/msg00019.html http://secunia.com/advisories/51233 http://secunia.com/advisories/51469 http://www.openwall.com/lists/oss-security/2012/11/23/3 http://www.openwall.com/lists/oss-security/2012/11/23/7 http://www.osvdb.org/87345 http://www.securityfocus.com/bid/56541 https://bugzilla.red • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.3EPSS: 0%CPEs: 37EXPL: 0

Cross-site scripting (XSS) vulnerability in Horde Internet Mail Program (IMP) before 5.0.22, as used in Horde Groupware Webmail Edition before 4.0.9, allows remote attackers to inject arbitrary web script or HTML via a crafted SVG image attachment, a different vulnerability than CVE-2012-5565. Vulnerabilidad de XSS en Horde Internet Mail Program (IMP) anterior a 5.0.22, utilizado en Horde Groupware Webmail Edition anterior a 4.0.9, permite a atacantes remotos inyectar script Web o HTML arbitrarios a través de un adjunto de imagen SVG manipulado, una vulnerabilidad diferente a CVE-2012-5565. • http://lists.horde.org/archives/announce/2012/000775.html http://lists.horde.org/archives/announce/2012/000840.html https://github.com/horde/horde/commit/08c699f744b6d2be1a5f3a2ba7203f4631b4c5dc • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.5EPSS: 3%CPEs: 4EXPL: 2

Multiple CSRF issues in Horde Groupware Webmail Edition 5.1.2 and earlier in basic.php. Múltiples problemas de tipo CSRF en Horde Groupware Webmail Edition versión 5.1.2 y anteriores en el archivo basic.php. Horde Groupware Web Mail Edition version 5.1.2 suffers from multiple cross site request forgery vulnerabilities. • https://www.exploit-db.com/exploits/29274 http://archives.neohapsis.com/archives/bugtraq/2013-10/0134.html http://www.exploit-db.com/exploits/29274 http://www.securityfocus.com/bid/63377 http://www.securitytracker.com/id/1029285 https://bugs.gentoo.org/show_bug.cgi?id=CVE-2013-6275 https://exchange.xforce.ibmcloud.com/vulnerabilities/88321 https://security-tracker.debian.org/tracker/CVE-2013-6275 • CWE-352: Cross-Site Request Forgery (CSRF) •