Page 5 of 28 results (0.026 seconds)

CVSS: 4.3EPSS: 0%CPEs: 79EXPL: 2

Text_Filter/lib/Horde/Text/Filter/Xss.php in Horde Application Framework before 3.3.6, Horde Groupware before 1.2.5, and Horde Groupware Webmail Edition before 1.2.5 does not properly handle data: URIs, which allows remote attackers to conduct cross-site scripting (XSS) attacks via data:text/html values for the HREF attribute of an A element in an HTML e-mail message. NOTE: the vendor states that the issue is caused by "an XSS vulnerability in Firefox browsers." Text_Filter/lib/Horde/Text/Filter/Xss.php en Horde Application Framework versiones anteriores a v3.3.6, Horde Groupware versiones anteriores a v1.2.5, y Horde Groupware Webmail Edition versiones anteriores a v1.2.5 no maneja adecuadamente data: URIs, permitiendo a atacantes remotos dirigir ataques de secuencias de comandos en sitios cruzados (XSS) mediante valores data:text/html para el atributo HREF de un elemento A en un mensaje HTML de correo electrónico. NOTA: el proveedor mantiene que el incidente está causado por "una vulnerabilidad de secuencias de comandos en sitios cruzados (XSS) en el navegador Firefox". • http://bugs.horde.org/ticket/8715 http://bugs.horde.org/view.php?actionID=view_file&type=patch&file=0002-Bug-8715-Fix-XSS-vulnerability%5B1%5D.patch&ticket=8715 http://cvs.horde.org/diff.php/horde/docs/CHANGES?r1=1.515.2.559&r2=1.515.2.589&ty=h http://lists.horde.org/archives/announce/2009/000529.html http://marc.info/?l=horde-announce&m=126100750018478&w=2 http://marc.info/?l=horde-announce&m=126101076422179&w=2 http://securitytracker.com/id? • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.3EPSS: 3%CPEs: 79EXPL: 6

Multiple cross-site scripting (XSS) vulnerabilities in the administration interface in Horde Application Framework before 3.3.6, Horde Groupware before 1.2.5, and Horde Groupware Webmail Edition before 1.2.5 allow remote attackers to inject arbitrary web script or HTML via the PATH_INFO to (1) phpshell.php, (2) cmdshell.php, or (3) sqlshell.php in admin/, related to the PHP_SELF variable. Múltiples vulnerabilidades de secuencias de comandos en sitios cruzados (XSS) en el interfaz de administración en Horde Application Framework versiones anteriores a v3.3.6, Horde Groupware versiones anteriores a v1.2.5, y Horde Groupware Webmail Edition versiones anteriores a v1.2.5 permite a atacantes remotos inyectar secuencias de comandos web o HTML de su elección mediante el PATH_INFO en (1) phpshell.php, (2) cmdshell.php, o (3) sqlshell.php en admin/, relacionado con la variable PHP_SELF. Horde version 3.3.5 suffers from a cross site scripting vulnerability. • https://www.exploit-db.com/exploits/33408 https://www.exploit-db.com/exploits/33407 https://www.exploit-db.com/exploits/10512 https://www.exploit-db.com/exploits/33406 http://archives.neohapsis.com/archives/fulldisclosure/2009-12/0388.html http://cvs.horde.org/diff.php/horde/docs/CHANGES?r1=1.515.2.559&r2=1.515.2.589&ty=h http://lists.horde.org/archives/announce/2009/000529.html http://marc.info/?l=horde-announce&m=126100750018478&w=2 http://marc.info/? • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 10.0EPSS: 1%CPEs: 39EXPL: 0

Unspecified vulnerability in the Horde API in Horde 3.1 before 3.1.6 and 3.2 before 3.2 before 3.2-RC2; Turba H3 2.1 before 2.1.6 and 2.2 before 2.2-RC2; Kronolith H3 2.1 before 2.1.7 and H3 2.2 before 2.2-RC2; Nag H3 2.1 before 2.1.4 and 2.2 before 2.2-RC2; Mnemo H3 2.1 before 2.1.2 and 2.2 before 2.2-RC2; Horde Groupware 1.0 before 1.0.3 and 1.1 before 1.1-RC2; and Groupware Webmail Edition 1.0 before 1.0.4 and 1.1 before 1.1-RC2 has unknown impact and attack vectors. Vulnerabilidad no especificada en el API de Horde v3.1 anterior a v3.1.6 y v3.2 anterior a v3.2 anterior a v3.2-RC2; Turba H3 v2.1 anterior a v2.1.6 y v2.2 anterior a v2.2-RC2; Kronolith H3 2.1 anterior a v2.1.7 y H3 v2.2 anterior a v2.2-RC2; Nag H3 v2.1 anterior a v2.1.4 y v2.2 anterior a v2.2-RC2; Mnemo H3 v2.1 anterior a v2.1.2 y v2.2 anterior a v2.2-RC2; Horde Groupware v1.0 anterior a v1.0.3 y v1.1 anterior a v1.1-RC2; y Groupware Webmail Edition v1.0 anterior a v1.0.4 y v1.1 anterior a v1.1-RC2; tiene impacto y vectores de ataque desconocidos. • http://lists.horde.org/archives/announce/2008/000360.html http://lists.horde.org/archives/announce/2008/000361.html http://lists.horde.org/archives/announce/2008/000362.html http://lists.horde.org/archives/announce/2008/000363.html http://lists.horde.org/archives/announce/2008/000364.html http://lists.horde.org/archives/announce/2008/000365.html http://lists.horde.org/archives/announce/2008/000366.html http://lists.horde.org/archives/announce/2008/000367.html http://lists.horde •

CVSS: 10.0EPSS: 1%CPEs: 24EXPL: 0

Horde Kronolith H3 2.1 before 2.1.7 and 2.2 before 2.2-RC2; Nag H3 2.1 before 2.1.4 and 2.2 before 2.2-RC2; Mnemo H3 2.1 before 2.1.2 and H3 2.2 before 2.2-RC2; Groupware 1.0 before 1.0.3 and 1.1 before 1.1-RC2; and Groupware Webmail Edition 1.0 before 1.0.4 and 1.1 before 1.1-RC2 does not validate ownership when performing share changes, which has unknown impact and attack vectors. Horde Kronolith H3 v2.1 anterior v2.1.7 y v2.2 anterior v2.2-RC2; Nag H3 v2.1 anterior v2.1.4 y 2.2 anterior v2.2-RC2; Mnemo H3 v2.1 anterior v2.1.2 y H3 2.2 anterior v2.2-RC2; Groupware v1.0 anterior v1.0.3 y v1.1 anterior v1.1-RC2; y Groupware Webmail Edition v1.0 anterior v1.0.4 y v1.1 anterior v1.1-RC2, no valida las propiedades al compartir cambios, con un impacto y vectores de ataque desconocidos. • http://lists.horde.org/archives/announce/2008/000362.html http://lists.horde.org/archives/announce/2008/000363.html http://lists.horde.org/archives/announce/2008/000364.html http://lists.horde.org/archives/announce/2008/000365.html http://lists.horde.org/archives/announce/2008/000366.html http://lists.horde.org/archives/announce/2008/000368.html http://lists.horde.org/archives/announce/2008/000369.html http://lists.horde.org/archives/announce/2008/000371.html http://lists.horde • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 9.0EPSS: 0%CPEs: 9EXPL: 0

Multiple unspecified vulnerabilities in Horde Groupware Webmail before Edition 1.1.1 (final) have unknown impact and attack vectors related to "unescaped output," possibly cross-site scripting (XSS), in the (1) object browser and (2) contact view. Múltiples vulnerabilidades no especificadas en Horde Groupware Webmail anterior a Edition 1.1.1 (final) tiene impacto desconocido y vectores de ataque relacionados con "salida no escapada", posiblemente secuencias de comandos en sitios cruzados (XSS) en (1) el navegador objeto y (2) la vista de contacto. • http://lists.horde.org/archives/announce/2008/000420.html https://exchange.xforce.ibmcloud.com/vulnerabilities/44479 •