Search criteria

54 vulnerabilities found for horde by horde

FKIE_CVE-2012-0209

Vulnerability from fkie_nvd - Published: 2012-09-25 22:55 - Updated: 2025-04-11 00:51
Severity ?
Summary
Horde 3.3.12, Horde Groupware 1.2.10, and Horde Groupware Webmail Edition 1.2.10, as distributed by FTP between November 2011 and February 2012, contains an externally introduced modification (Trojan Horse) in templates/javascript/open_calendar.js, which allows remote attackers to execute arbitrary PHP code.
Impacted products
Vendor Product Version
horde groupware 1.2.10
horde groupware 1.2.10
horde horde 3.3.12

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:horde:groupware:1.2.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "121E4B35-373A-4CB8-8F07-15DF6A561A57",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:horde:groupware:1.2.10:*:webmail:*:*:*:*:*",
              "matchCriteriaId": "8B058CCB-D628-4919-A07B-E9699325289F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:horde:horde:3.3.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2EA3564-82E2-4FD8-AA0C-F508254E389A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Horde 3.3.12, Horde Groupware 1.2.10, and Horde Groupware Webmail Edition 1.2.10, as distributed by FTP between November 2011 and February 2012, contains an externally introduced modification (Trojan Horse) in templates/javascript/open_calendar.js, which allows remote attackers to execute arbitrary PHP code."
    },
    {
      "lang": "es",
      "value": "Horde v3.3.12, Horde Groupware v1.2.10, y Horde Groupware Webmail Edition v1.2.10, como el distribuido por FTP entre noviembre del 2011 y febrero del 2012, contiene unas modificaciones introducidas externamente (troyano) en templates/javascript/open_calendar.js, lo que permite a atacantes remotos ejecutar c\u00f3digo PHP."
    }
  ],
  "id": "CVE-2012-0209",
  "lastModified": "2025-04-11T00:51:21.963",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2012-09-25T22:55:00.753",
  "references": [
    {
      "source": "security@debian.org",
      "tags": [
        "Exploit",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://dev.horde.org/h/jonah/stories/view.php?channel_id=1\u0026id=155"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Exploit"
      ],
      "url": "http://eromang.zataz.com/2012/02/15/cve-2012-0209-horde-backdoor-analysis/"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Exploit",
        "Patch"
      ],
      "url": "http://lists.horde.org/archives/announce/2012/000751.html"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Exploit"
      ],
      "url": "http://packetstormsecurity.org/files/109874/Horde-3.3.12-Backdoor-Arbitrary-PHP-Code-Execution.html"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Patch"
      ],
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=790877"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://dev.horde.org/h/jonah/stories/view.php?channel_id=1\u0026id=155"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit"
      ],
      "url": "http://eromang.zataz.com/2012/02/15/cve-2012-0209-horde-backdoor-analysis/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Patch"
      ],
      "url": "http://lists.horde.org/archives/announce/2012/000751.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit"
      ],
      "url": "http://packetstormsecurity.org/files/109874/Horde-3.3.12-Backdoor-Arbitrary-PHP-Code-Execution.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=790877"
    }
  ],
  "sourceIdentifier": "security@debian.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-94"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

FKIE_CVE-2010-1638

Vulnerability from fkie_nvd - Published: 2010-06-22 17:30 - Updated: 2025-04-11 00:51

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:horde:horde:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "69A6B239-881A-4771-BFC0-31F74191EC63",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The IMP plugin in Horde allows remote attackers to bypass firewall restrictions and use Horde as a proxy to scan internal networks via a crafted request to an unspecified test script.  NOTE: this is only a vulnerability when the administrator does not follow recommendations in the product\u0027s installation documentation."
    },
    {
      "lang": "es",
      "value": "El plugin IMP en Horde permite a atacantes remotos eludir las restricciones del firewall y usar Horde como un proxy para escanear redes internas mediante una petici\u00f3n manipulada a un script de test no especificado. NOTA: esto s\u00f3lo supone una vulnerabilidad cuando el administrador no sigue las recomendaciones de instalaci\u00f3n de la documentaci\u00f3n del producto."
    }
  ],
  "id": "CVE-2010-1638",
  "lastModified": "2025-04-11T00:51:21.963",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2010-06-22T17:30:01.133",
  "references": [
    {
      "source": "secalert@redhat.com",
      "url": "http://conference.hitb.org/hitbsecconf2010dxb/materials/D1%20-%20Laurent%20Oudot%20-%20Improving%20the%20Stealthiness%20of%20Web%20Hacking.pdf#page=74"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.openwall.com/lists/oss-security/2010/05/21/2"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.openwall.com/lists/oss-security/2010/05/25/2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://conference.hitb.org/hitbsecconf2010dxb/materials/D1%20-%20Laurent%20Oudot%20-%20Improving%20the%20Stealthiness%20of%20Web%20Hacking.pdf#page=74"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.openwall.com/lists/oss-security/2010/05/21/2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.openwall.com/lists/oss-security/2010/05/25/2"
    }
  ],
  "sourceIdentifier": "secalert@redhat.com",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-264"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

FKIE_CVE-2008-7218

Vulnerability from fkie_nvd - Published: 2009-09-13 22:30 - Updated: 2025-04-09 00:30
Severity ?
Summary
Unspecified vulnerability in the Horde API in Horde 3.1 before 3.1.6 and 3.2 before 3.2 before 3.2-RC2; Turba H3 2.1 before 2.1.6 and 2.2 before 2.2-RC2; Kronolith H3 2.1 before 2.1.7 and H3 2.2 before 2.2-RC2; Nag H3 2.1 before 2.1.4 and 2.2 before 2.2-RC2; Mnemo H3 2.1 before 2.1.2 and 2.2 before 2.2-RC2; Horde Groupware 1.0 before 1.0.3 and 1.1 before 1.1-RC2; and Groupware Webmail Edition 1.0 before 1.0.4 and 1.1 before 1.1-RC2 has unknown impact and attack vectors.
References
cve@mitre.orghttp://lists.horde.org/archives/announce/2008/000360.htmlPatch
cve@mitre.orghttp://lists.horde.org/archives/announce/2008/000361.html
cve@mitre.orghttp://lists.horde.org/archives/announce/2008/000362.htmlPatch
cve@mitre.orghttp://lists.horde.org/archives/announce/2008/000363.htmlPatch
cve@mitre.orghttp://lists.horde.org/archives/announce/2008/000364.htmlPatch
cve@mitre.orghttp://lists.horde.org/archives/announce/2008/000365.htmlPatch
cve@mitre.orghttp://lists.horde.org/archives/announce/2008/000366.htmlPatch
cve@mitre.orghttp://lists.horde.org/archives/announce/2008/000367.htmlPatch
cve@mitre.orghttp://lists.horde.org/archives/announce/2008/000368.htmlPatch
cve@mitre.orghttp://lists.horde.org/archives/announce/2008/000369.htmlPatch
cve@mitre.orghttp://lists.horde.org/archives/announce/2008/000371.htmlPatch
cve@mitre.orghttp://lists.horde.org/archives/announce/2008/000374.htmlPatch
cve@mitre.orghttp://lists.horde.org/archives/announce/2008/000376.htmlPatch
cve@mitre.orghttp://lists.horde.org/archives/announce/2008/000377.htmlPatch
cve@mitre.orghttp://secunia.com/advisories/28382Vendor Advisory
cve@mitre.orghttp://www.osvdb.org/42775
cve@mitre.orghttp://www.securityfocus.com/bid/27217
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/39599
cve@mitre.orghttps://www.redhat.com/archives/fedora-package-announce/2008-March/msg00176.html
af854a3a-2127-422b-91ae-364da2661108http://lists.horde.org/archives/announce/2008/000360.htmlPatch
af854a3a-2127-422b-91ae-364da2661108http://lists.horde.org/archives/announce/2008/000361.html
af854a3a-2127-422b-91ae-364da2661108http://lists.horde.org/archives/announce/2008/000362.htmlPatch
af854a3a-2127-422b-91ae-364da2661108http://lists.horde.org/archives/announce/2008/000363.htmlPatch
af854a3a-2127-422b-91ae-364da2661108http://lists.horde.org/archives/announce/2008/000364.htmlPatch
af854a3a-2127-422b-91ae-364da2661108http://lists.horde.org/archives/announce/2008/000365.htmlPatch
af854a3a-2127-422b-91ae-364da2661108http://lists.horde.org/archives/announce/2008/000366.htmlPatch
af854a3a-2127-422b-91ae-364da2661108http://lists.horde.org/archives/announce/2008/000367.htmlPatch
af854a3a-2127-422b-91ae-364da2661108http://lists.horde.org/archives/announce/2008/000368.htmlPatch
af854a3a-2127-422b-91ae-364da2661108http://lists.horde.org/archives/announce/2008/000369.htmlPatch
af854a3a-2127-422b-91ae-364da2661108http://lists.horde.org/archives/announce/2008/000371.htmlPatch
af854a3a-2127-422b-91ae-364da2661108http://lists.horde.org/archives/announce/2008/000374.htmlPatch
af854a3a-2127-422b-91ae-364da2661108http://lists.horde.org/archives/announce/2008/000376.htmlPatch
af854a3a-2127-422b-91ae-364da2661108http://lists.horde.org/archives/announce/2008/000377.htmlPatch
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/28382Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.osvdb.org/42775
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/27217
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/39599
af854a3a-2127-422b-91ae-364da2661108https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00176.html

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:horde:groupware:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "71C2653B-7F0B-4628-9E77-44744BC05463",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:horde:groupware:1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC241F01-B9DF-4D0E-BA3C-3523AEEB6BCF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:horde:groupware:1.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B574D428-0A3A-47CA-A926-5C936F83919A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:horde:groupware:1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6BBB036-494E-41D4-BD04-40906FAB5C60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:horde:groupware_webmail_edition:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1A30F59C-D09A-495D-B5E5-E908D913164E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:horde:groupware_webmail_edition:1.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B013D26B-BE67-4131-B320-EF87D19E9C67",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:horde:groupware_webmail_edition:1.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "664B0D12-607C-4B5F-AC8E-FB1BBD1332E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:horde:groupware_webmail_edition:1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "46ADF628-449A-463E-A459-69FD9DB2ADAD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:horde:horde:3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D589E22C-7F87-43EF-B5FF-DC2B43E5252C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:horde:horde:3.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "57AD38FB-23DF-406D-8889-E9EB18D22C57",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:horde:horde:3.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "35BECCFA-1E18-41ED-882A-5C743D970EC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:horde:horde:3.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C0285D4F-8CD8-48F9-9D68-A80E8742BAC8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:horde:horde:3.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3808FD9-126C-422F-AFE4-4FF6E1366431",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:horde:horde:3.1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "96A4F9E2-7978-4C82-9BD3-B6B73C4918E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:horde:horde:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "457276C8-6665-48C5-948C-E65E6309C0ED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:horde:kronolith_h3:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "391F88AC-0D1B-4F13-874C-6FD3C6E90CE3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:horde:kronolith_h3:2.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C5E6E0C-7E94-4187-B53B-1BBB73C23EE9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:horde:kronolith_h3:2.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDCD1651-0610-4338-9EA6-343865AA9F86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:horde:kronolith_h3:2.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F6A557A-EC2D-40AF-88C7-208DB4E8FA5A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:horde:kronolith_h3:2.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "733B59F3-1648-4875-9A9B-EC3BCA49BCEF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:horde:kronolith_h3:2.1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "012BBA79-F969-405E-BBC8-FDC23DE25012",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:horde:kronolith_h3:2.1.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A06B44D-9448-4C96-BD37-790DA9842BE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:horde:kronolith_h3:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B67D985-950E-42B5-BA8D-05AE8A3EE3EC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:horde:mnemo_h3:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "C2814A27-E3C4-4A69-8FEB-E4900CD9876D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:horde:mnemo_h3:2.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4CAC140-EA0B-4FFD-B8E7-3295623C6D81",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:horde:mnemo_h3:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "38397885-FDB3-4454-BFBB-2B28173FEC79",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:horde:nag_h3:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "08307428-AE78-453B-A121-15AEB7049EAF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:horde:nag_h3:2.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "195D72BA-A0A6-4568-BC67-77A44F9E0697",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:horde:nag_h3:2.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F7853DA-0958-401B-83C6-E35FACA4AAF7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:horde:nag_h3:2.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C2BD1454-1D33-4026-A7F6-ADB358D3DC73",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:horde:nag_h3:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "184A2E09-5784-44C4-A5D9-87EA906F86E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:horde:turba_h3:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BD583BAE-8123-40B9-8A68-96725A86EBF0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:horde:turba_h3:2.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE9CA86E-B688-495F-8233-69632B56E1FE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:horde:turba_h3:2.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "56B99A86-A8A6-474E-B54F-9F010FFE7C91",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:horde:turba_h3:2.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "88F73B3B-DB27-40F9-BCC2-E5ACC10F2A1A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:horde:turba_h3:2.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "4035BF4B-64F9-4A0D-82D0-99276B8B7010",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:horde:turba_h3:2.1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D808D3F-9332-4667-838C-CD545EDAD37B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:horde:turba_h3:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "73C0F1DE-D2CB-4FA1-89FA-2C6E0991FDDA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:horde:turba_h3:2.2:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "6E649CA6-3EBD-40A4-860F-08141F8FB9D2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Unspecified vulnerability in the Horde API in Horde 3.1 before 3.1.6 and 3.2 before 3.2 before 3.2-RC2; Turba H3 2.1 before 2.1.6 and 2.2 before 2.2-RC2; Kronolith H3 2.1 before 2.1.7 and H3 2.2 before 2.2-RC2; Nag H3 2.1 before 2.1.4 and 2.2 before 2.2-RC2; Mnemo H3 2.1 before 2.1.2 and 2.2 before 2.2-RC2; Horde Groupware 1.0 before 1.0.3 and 1.1 before 1.1-RC2; and Groupware Webmail Edition 1.0 before 1.0.4 and 1.1 before 1.1-RC2 has unknown impact and attack vectors."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad no especificada en el API de Horde v3.1 anterior a v3.1.6 y v3.2 anterior a v3.2 anterior a v3.2-RC2; Turba H3 v2.1 anterior a v2.1.6 y v2.2 anterior a v2.2-RC2; Kronolith H3 2.1 anterior a v2.1.7 y H3 v2.2 anterior a v2.2-RC2; Nag H3 v2.1 anterior a v2.1.4 y v2.2 anterior a v2.2-RC2; Mnemo H3 v2.1 anterior a v2.1.2 y v2.2 anterior a v2.2-RC2; Horde Groupware v1.0 anterior a v1.0.3 y v1.1 anterior a v1.1-RC2; y Groupware Webmail Edition v1.0 anterior a v1.0.4 y v1.1 anterior a v1.1-RC2; tiene impacto y vectores de ataque desconocidos."
    }
  ],
  "id": "CVE-2008-7218",
  "lastModified": "2025-04-09T00:30:58.490",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": true,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2009-09-13T22:30:00.360",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://lists.horde.org/archives/announce/2008/000360.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.horde.org/archives/announce/2008/000361.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://lists.horde.org/archives/announce/2008/000362.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://lists.horde.org/archives/announce/2008/000363.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://lists.horde.org/archives/announce/2008/000364.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://lists.horde.org/archives/announce/2008/000365.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://lists.horde.org/archives/announce/2008/000366.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://lists.horde.org/archives/announce/2008/000367.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://lists.horde.org/archives/announce/2008/000368.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://lists.horde.org/archives/announce/2008/000369.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://lists.horde.org/archives/announce/2008/000371.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://lists.horde.org/archives/announce/2008/000374.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://lists.horde.org/archives/announce/2008/000376.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://lists.horde.org/archives/announce/2008/000377.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/28382"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.osvdb.org/42775"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/27217"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39599"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00176.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://lists.horde.org/archives/announce/2008/000360.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.horde.org/archives/announce/2008/000361.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://lists.horde.org/archives/announce/2008/000362.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://lists.horde.org/archives/announce/2008/000363.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://lists.horde.org/archives/announce/2008/000364.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://lists.horde.org/archives/announce/2008/000365.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://lists.horde.org/archives/announce/2008/000366.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://lists.horde.org/archives/announce/2008/000367.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://lists.horde.org/archives/announce/2008/000368.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://lists.horde.org/archives/announce/2008/000369.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://lists.horde.org/archives/announce/2008/000371.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://lists.horde.org/archives/announce/2008/000374.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://lists.horde.org/archives/announce/2008/000376.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://lists.horde.org/archives/announce/2008/000377.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/28382"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.osvdb.org/42775"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/27217"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39599"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00176.html"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

FKIE_CVE-2008-3824

Vulnerability from fkie_nvd - Published: 2008-09-12 16:56 - Updated: 2025-04-09 00:30
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in (1) Text_Filter/Filter/xss.php in Horde 3.1.x before 3.1.9 and 3.2.x before 3.2.2 and (2) externalinput.php in Popoon r22196 and earlier allows remote attackers to inject arbitrary web script or HTML by using / (slash) characters as replacements for spaces in an HTML e-mail message.
References
secalert@redhat.comhttp://blog.liip.ch/missed-case-in-externalinput-php-resulting-in-viable-xss-attacks.html
secalert@redhat.comhttp://marc.info/?l=horde-announce&m=122103888111491&w=2Patch
secalert@redhat.comhttp://marc.info/?l=horde-announce&m=122104360019867&w=2
secalert@redhat.comhttp://ocert.org/patches/2008-012/Text_Filter.31.patchPatch
secalert@redhat.comhttp://ocert.org/patches/2008-012/Text_Filter.patchPatch
secalert@redhat.comhttp://osvdb.org/47996
secalert@redhat.comhttp://secunia.com/advisories/31842Vendor Advisory
secalert@redhat.comhttp://securityreason.com/securityalert/4245
secalert@redhat.comhttp://www.ocert.org/advisories/ocert-2008-012.htmlPatch
secalert@redhat.comhttp://www.openwall.com/lists/oss-security/2008/09/10/1
secalert@redhat.comhttp://www.phpmyfaq.de/advisory_2008-09-11.php
secalert@redhat.comhttp://www.securityfocus.com/archive/1/496182/100/0/threaded
secalert@redhat.comhttp://www.securityfocus.com/bid/31107Exploit
secalert@redhat.comhttp://www.vupen.com/english/advisories/2008/2548
secalert@redhat.comhttps://exchange.xforce.ibmcloud.com/vulnerabilities/45031
af854a3a-2127-422b-91ae-364da2661108http://blog.liip.ch/missed-case-in-externalinput-php-resulting-in-viable-xss-attacks.html
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=horde-announce&m=122103888111491&w=2Patch
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=horde-announce&m=122104360019867&w=2
af854a3a-2127-422b-91ae-364da2661108http://ocert.org/patches/2008-012/Text_Filter.31.patchPatch
af854a3a-2127-422b-91ae-364da2661108http://ocert.org/patches/2008-012/Text_Filter.patchPatch
af854a3a-2127-422b-91ae-364da2661108http://osvdb.org/47996
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/31842Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://securityreason.com/securityalert/4245
af854a3a-2127-422b-91ae-364da2661108http://www.ocert.org/advisories/ocert-2008-012.htmlPatch
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2008/09/10/1
af854a3a-2127-422b-91ae-364da2661108http://www.phpmyfaq.de/advisory_2008-09-11.php
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/496182/100/0/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/31107Exploit
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2008/2548
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/45031
Impacted products
Vendor Product Version
horde horde 3.1.1
horde horde 3.1.2
horde horde 3.1.3
horde horde 3.1.4
horde horde 3.1.5
horde horde 3.1.6
horde horde 3.1.7
horde horde 3.1.8
horde horde 3.2
horde horde 3.2.1
popoon popoon *

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:horde:horde:3.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "57AD38FB-23DF-406D-8889-E9EB18D22C57",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:horde:horde:3.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "35BECCFA-1E18-41ED-882A-5C743D970EC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:horde:horde:3.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C0285D4F-8CD8-48F9-9D68-A80E8742BAC8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:horde:horde:3.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "B3808FD9-126C-422F-AFE4-4FF6E1366431",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:horde:horde:3.1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "96A4F9E2-7978-4C82-9BD3-B6B73C4918E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:horde:horde:3.1.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "93944D77-B65B-48F4-9334-8FC9B1D96F53",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:horde:horde:3.1.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "48EBB869-87FB-4BFE-A177-2404B22B1997",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:horde:horde:3.1.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "C507CA47-E346-4EA7-BEDA-052041D724E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:horde:horde:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "457276C8-6665-48C5-948C-E65E6309C0ED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:horde:horde:3.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "49101F2D-3347-40BC-A1F6-AD95A8F2A013",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:popoon:popoon:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6125A018-C255-4844-ABBA-A67F828FDF0B",
              "versionEndIncluding": "r22196",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cross-site scripting (XSS) vulnerability in (1) Text_Filter/Filter/xss.php in Horde 3.1.x before 3.1.9 and 3.2.x before 3.2.2 and (2) externalinput.php in Popoon r22196 and earlier allows remote attackers to inject arbitrary web script or HTML by using / (slash) characters as replacements for spaces in an HTML e-mail message."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad de secuencias de comandos en sitios cruzados (XSS) en (1) el m\u00f3dulo Text_Filter/Filter/xss.php de Horde versiones 3.1.x anteriores a 3.1.9 y versiones 3.2.x anteriores a 3.2.2 y en (2) el m\u00f3dulo externalinput.php de Popoon versi\u00f3n r22196 y anteriores permite a atacantes remotos inyectar secuencias de comandos web o HTML de su elecci\u00f3n al reemplazar caracteres / (barra) por los espacios en blanco en un mensaje de correo electr\u00f3nico en formato HTML."
    }
  ],
  "id": "CVE-2008-3824",
  "lastModified": "2025-04-09T00:30:58.490",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2008-09-12T16:56:20.540",
  "references": [
    {
      "source": "secalert@redhat.com",
      "url": "http://blog.liip.ch/missed-case-in-externalinput-php-resulting-in-viable-xss-attacks.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch"
      ],
      "url": "http://marc.info/?l=horde-announce\u0026m=122103888111491\u0026w=2"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://marc.info/?l=horde-announce\u0026m=122104360019867\u0026w=2"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch"
      ],
      "url": "http://ocert.org/patches/2008-012/Text_Filter.31.patch"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch"
      ],
      "url": "http://ocert.org/patches/2008-012/Text_Filter.patch"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://osvdb.org/47996"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/31842"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://securityreason.com/securityalert/4245"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch"
      ],
      "url": "http://www.ocert.org/advisories/ocert-2008-012.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.openwall.com/lists/oss-security/2008/09/10/1"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.phpmyfaq.de/advisory_2008-09-11.php"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.securityfocus.com/archive/1/496182/100/0/threaded"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Exploit"
      ],
      "url": "http://www.securityfocus.com/bid/31107"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.vupen.com/english/advisories/2008/2548"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45031"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://blog.liip.ch/missed-case-in-externalinput-php-resulting-in-viable-xss-attacks.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://marc.info/?l=horde-announce\u0026m=122103888111491\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://marc.info/?l=horde-announce\u0026m=122104360019867\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://ocert.org/patches/2008-012/Text_Filter.31.patch"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://ocert.org/patches/2008-012/Text_Filter.patch"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/47996"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/31842"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securityreason.com/securityalert/4245"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.ocert.org/advisories/ocert-2008-012.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.openwall.com/lists/oss-security/2008/09/10/1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.phpmyfaq.de/advisory_2008-09-11.php"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/496182/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit"
      ],
      "url": "http://www.securityfocus.com/bid/31107"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2008/2548"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45031"
    }
  ],
  "sourceIdentifier": "secalert@redhat.com",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

FKIE_CVE-2008-3823

Vulnerability from fkie_nvd - Published: 2008-09-12 16:56 - Updated: 2025-04-09 00:30
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in MIME/MIME/Contents.php in the MIME library in Horde 3.2.x before 3.2.2 allows remote attackers to inject arbitrary web script or HTML via the filename of a MIME attachment in an e-mail message.
References
secalert@redhat.comhttp://marc.info/?l=horde-announce&m=122104360019867&w=2Patch
secalert@redhat.comhttp://ocert.org/patches/2008-012/MIME.patchPatch
secalert@redhat.comhttp://secunia.com/advisories/31842Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/31959
secalert@redhat.comhttp://securityreason.com/securityalert/4245
secalert@redhat.comhttp://www.debian.org/security/2008/dsa-1642
secalert@redhat.comhttp://www.ocert.org/advisories/ocert-2008-012.html
secalert@redhat.comhttp://www.openwall.com/lists/oss-security/2008/09/10/1Patch
secalert@redhat.comhttp://www.securityfocus.com/archive/1/496182/100/0/threaded
secalert@redhat.comhttp://www.securityfocus.com/bid/31110Exploit
secalert@redhat.comhttp://www.vupen.com/english/advisories/2008/2548
secalert@redhat.comhttps://exchange.xforce.ibmcloud.com/vulnerabilities/45030
af854a3a-2127-422b-91ae-364da2661108http://marc.info/?l=horde-announce&m=122104360019867&w=2Patch
af854a3a-2127-422b-91ae-364da2661108http://ocert.org/patches/2008-012/MIME.patchPatch
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/31842Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/31959
af854a3a-2127-422b-91ae-364da2661108http://securityreason.com/securityalert/4245
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2008/dsa-1642
af854a3a-2127-422b-91ae-364da2661108http://www.ocert.org/advisories/ocert-2008-012.html
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2008/09/10/1Patch
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/496182/100/0/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/31110Exploit
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2008/2548
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/45030
Impacted products
Vendor Product Version
horde horde 3.2
horde horde 3.2.1

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:horde:horde:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "457276C8-6665-48C5-948C-E65E6309C0ED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:horde:horde:3.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "49101F2D-3347-40BC-A1F6-AD95A8F2A013",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cross-site scripting (XSS) vulnerability in MIME/MIME/Contents.php in the MIME library in Horde 3.2.x before 3.2.2 allows remote attackers to inject arbitrary web script or HTML via the filename of a MIME attachment in an e-mail message."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad de secuencias de comandos en sitios cruzados (XSS) en el m\u00f3dulo MIME/MIME/Contents.php de la biblioteca MIME de Horde 3.2.x anterior a 3.2.2 permite a atacantes remotos inyectar secuencias de comandos web o HTML de su elecci\u00f3n utilizando el nombre del fichero adjunto en el mensaje MIME."
    }
  ],
  "id": "CVE-2008-3823",
  "lastModified": "2025-04-09T00:30:58.490",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2008-09-12T16:56:20.523",
  "references": [
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch"
      ],
      "url": "http://marc.info/?l=horde-announce\u0026m=122104360019867\u0026w=2"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch"
      ],
      "url": "http://ocert.org/patches/2008-012/MIME.patch"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/31842"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/31959"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://securityreason.com/securityalert/4245"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.debian.org/security/2008/dsa-1642"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.ocert.org/advisories/ocert-2008-012.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2008/09/10/1"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.securityfocus.com/archive/1/496182/100/0/threaded"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Exploit"
      ],
      "url": "http://www.securityfocus.com/bid/31110"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.vupen.com/english/advisories/2008/2548"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45030"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://marc.info/?l=horde-announce\u0026m=122104360019867\u0026w=2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://ocert.org/patches/2008-012/MIME.patch"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/31842"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/31959"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securityreason.com/securityalert/4245"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2008/dsa-1642"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ocert.org/advisories/ocert-2008-012.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.openwall.com/lists/oss-security/2008/09/10/1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/496182/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit"
      ],
      "url": "http://www.securityfocus.com/bid/31110"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2008/2548"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45030"
    }
  ],
  "sourceIdentifier": "secalert@redhat.com",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

FKIE_CVE-2008-1284

Vulnerability from fkie_nvd - Published: 2008-03-11 00:44 - Updated: 2025-04-09 00:30
Severity ?
Summary
Directory traversal vulnerability in Horde 3.1.6, Groupware before 1.0.5, and Groupware Webmail Edition before 1.0.6, when running with certain configurations, allows remote authenticated users to read and execute arbitrary files via ".." sequences and a null byte in the theme name.
References
cve@mitre.orghttp://lists.horde.org/archives/announce/2008/000382.htmlPatch
cve@mitre.orghttp://lists.horde.org/archives/announce/2008/000383.html
cve@mitre.orghttp://lists.horde.org/archives/announce/2008/000384.html
cve@mitre.orghttp://secunia.com/advisories/29286Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/29374Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/29400Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/30047Vendor Advisory
cve@mitre.orghttp://security.gentoo.org/glsa/glsa-200805-01.xml
cve@mitre.orghttp://securityreason.com/securityalert/3726
cve@mitre.orghttp://www.debian.org/security/2008/dsa-1519
cve@mitre.orghttp://www.securityfocus.com/archive/1/489239/100/0/threaded
cve@mitre.orghttp://www.securityfocus.com/archive/1/489289/100/0/threaded
cve@mitre.orghttp://www.securityfocus.com/bid/28153Patch
cve@mitre.orghttp://www.vupen.com/english/advisories/2008/0822/references
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/41054
cve@mitre.orghttps://www.redhat.com/archives/fedora-package-announce/2008-March/msg00253.html
cve@mitre.orghttps://www.redhat.com/archives/fedora-package-announce/2008-March/msg00301.html
af854a3a-2127-422b-91ae-364da2661108http://lists.horde.org/archives/announce/2008/000382.htmlPatch
af854a3a-2127-422b-91ae-364da2661108http://lists.horde.org/archives/announce/2008/000383.html
af854a3a-2127-422b-91ae-364da2661108http://lists.horde.org/archives/announce/2008/000384.html
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/29286Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/29374Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/29400Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/30047Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://security.gentoo.org/glsa/glsa-200805-01.xml
af854a3a-2127-422b-91ae-364da2661108http://securityreason.com/securityalert/3726
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2008/dsa-1519
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/489239/100/0/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/489289/100/0/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/28153Patch
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2008/0822/references
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/41054
af854a3a-2127-422b-91ae-364da2661108https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00253.html
af854a3a-2127-422b-91ae-364da2661108https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00301.html
Impacted products
Vendor Product Version
horde groupware *
horde groupware_webmail_edition *
horde horde 3.1.6

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:horde:groupware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1FCA87DD-0549-4B2F-B1F4-46632258A059",
              "versionEndIncluding": "1.0.4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:horde:groupware_webmail_edition:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "77138B08-A680-4FEC-873F-6E25B05D44CB",
              "versionEndIncluding": "1.0.5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:horde:horde:3.1.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "93944D77-B65B-48F4-9334-8FC9B1D96F53",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Directory traversal vulnerability in Horde 3.1.6, Groupware before 1.0.5, and Groupware Webmail Edition before 1.0.6, when running with certain configurations, allows remote authenticated users to read and execute arbitrary files via \"..\" sequences and a null byte in the theme name."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad de salto de directorio en Horde 3.1.6, Groupware anterior 1.0.5, y Groupware Webmail Edition anterior 1.0.6, cuando ejecuta ciertas configuraciones, pertmite a usuarios autenticados remotamente leer y ejecutar ficheros de su elecci\u00f3n a trav\u00e9s de secuencias \"..\" y de byte nulo en el mismo \"theme name\"."
    }
  ],
  "id": "CVE-2008-1284",
  "lastModified": "2025-04-09T00:30:58.490",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:S/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 6.8,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2008-03-11T00:44:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://lists.horde.org/archives/announce/2008/000382.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.horde.org/archives/announce/2008/000383.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.horde.org/archives/announce/2008/000384.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/29286"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/29374"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/29400"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/30047"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://security.gentoo.org/glsa/glsa-200805-01.xml"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://securityreason.com/securityalert/3726"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2008/dsa-1519"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/489239/100/0/threaded"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/489289/100/0/threaded"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/28153"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2008/0822/references"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41054"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00253.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00301.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://lists.horde.org/archives/announce/2008/000382.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.horde.org/archives/announce/2008/000383.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.horde.org/archives/announce/2008/000384.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/29286"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/29374"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/29400"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/30047"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.gentoo.org/glsa/glsa-200805-01.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securityreason.com/securityalert/3726"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2008/dsa-1519"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/489239/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/489289/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/28153"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2008/0822/references"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41054"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00253.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00301.html"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-22"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

FKIE_CVE-2007-6018

Vulnerability from fkie_nvd - Published: 2008-01-11 02:46 - Updated: 2025-04-09 00:30
Severity ?
Summary
IMP Webmail Client 4.1.5, Horde Application Framework 3.1.5, and Horde Groupware Webmail Edition 1.0.3 does not validate unspecified HTTP requests, which allows remote attackers to (1) delete arbitrary e-mail messages via a modified numeric ID or (2) "purge" deleted emails via a crafted email message.
References
PSIRT-CNA@flexerasoftware.comhttp://cvs.horde.org/diff.php/groupware/docs/groupware/CHANGES?r1=1.17&r2=1.17.2.1&ty=h
PSIRT-CNA@flexerasoftware.comhttp://cvs.horde.org/diff.php/groupware/docs/webmail/CHANGES?r1=1.12&r2=1.12.2.1&ty=h
PSIRT-CNA@flexerasoftware.comhttp://lists.horde.org/archives/announce/2008/000360.html
PSIRT-CNA@flexerasoftware.comhttp://lists.horde.org/archives/announce/2008/000365.html
PSIRT-CNA@flexerasoftware.comhttp://lists.horde.org/archives/announce/2008/000366.html
PSIRT-CNA@flexerasoftware.comhttp://lists.opensuse.org/opensuse-security-announce/2009-03/msg00004.html
PSIRT-CNA@flexerasoftware.comhttp://secunia.com/advisories/28020Vendor Advisory
PSIRT-CNA@flexerasoftware.comhttp://secunia.com/advisories/28546
PSIRT-CNA@flexerasoftware.comhttp://secunia.com/advisories/29184
PSIRT-CNA@flexerasoftware.comhttp://secunia.com/advisories/29185
PSIRT-CNA@flexerasoftware.comhttp://secunia.com/advisories/29186
PSIRT-CNA@flexerasoftware.comhttp://secunia.com/advisories/34418
PSIRT-CNA@flexerasoftware.comhttp://secunia.com/secunia_research/2007-102/advisory/Vendor Advisory
PSIRT-CNA@flexerasoftware.comhttp://www.debian.org/security/2008/dsa-1470
PSIRT-CNA@flexerasoftware.comhttp://www.securityfocus.com/bid/27223Patch
PSIRT-CNA@flexerasoftware.comhttps://bugzilla.redhat.com/show_bug.cgi?id=428625
PSIRT-CNA@flexerasoftware.comhttps://exchange.xforce.ibmcloud.com/vulnerabilities/39595
PSIRT-CNA@flexerasoftware.comhttps://www.redhat.com/archives/fedora-package-announce/2008-February/msg00888.html
PSIRT-CNA@flexerasoftware.comhttps://www.redhat.com/archives/fedora-package-announce/2008-February/msg00927.html
af854a3a-2127-422b-91ae-364da2661108http://cvs.horde.org/diff.php/groupware/docs/groupware/CHANGES?r1=1.17&r2=1.17.2.1&ty=h
af854a3a-2127-422b-91ae-364da2661108http://cvs.horde.org/diff.php/groupware/docs/webmail/CHANGES?r1=1.12&r2=1.12.2.1&ty=h
af854a3a-2127-422b-91ae-364da2661108http://lists.horde.org/archives/announce/2008/000360.html
af854a3a-2127-422b-91ae-364da2661108http://lists.horde.org/archives/announce/2008/000365.html
af854a3a-2127-422b-91ae-364da2661108http://lists.horde.org/archives/announce/2008/000366.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00004.html
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/28020Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/28546
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/29184
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/29185
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/29186
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/34418
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/secunia_research/2007-102/advisory/Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2008/dsa-1470
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/27223Patch
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.redhat.com/show_bug.cgi?id=428625
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/39595
af854a3a-2127-422b-91ae-364da2661108https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00888.html
af854a3a-2127-422b-91ae-364da2661108https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00927.html
Impacted products
Vendor Product Version
horde framework 3.1.5
horde groupware_webmail_edition 1.0.3
horde horde 3.1.5
horde imp 4.1.5

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:horde:framework:3.1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "8873E0B6-9A41-4D39-BB6F-06EF2F4BCB92",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:horde:groupware_webmail_edition:1.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "664B0D12-607C-4B5F-AC8E-FB1BBD1332E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:horde:horde:3.1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "96A4F9E2-7978-4C82-9BD3-B6B73C4918E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:horde:imp:4.1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C129AAEE-5388-4D81-AC1F-570EFF27EF89",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IMP Webmail Client 4.1.5, Horde Application Framework 3.1.5, and Horde Groupware Webmail Edition 1.0.3 does not validate unspecified HTTP requests, which allows remote attackers to (1) delete arbitrary e-mail messages via a modified numeric ID or (2) \"purge\" deleted emails via a crafted email message."
    },
    {
      "lang": "es",
      "value": "IMP Webmail Client 4.1.5, Horde Application Framework 3.1.5, y Horde Groupware Webmail Edition 1.0.3 no validan peticiones HTTP no especificadas, lo cual permite a atacantes remotos (1) borrar mensajes de correo electr\u00f3nico de su elecci\u00f3n mediante un ID num\u00e9rico modificado o (2) \"purgar\" correos electr\u00f3nicos eliminados mediante un mensaje de correo electr\u00f3nico manipulado."
    }
  ],
  "id": "CVE-2007-6018",
  "lastModified": "2025-04-09T00:30:58.490",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.8,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 4.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2008-01-11T02:46:00.000",
  "references": [
    {
      "source": "PSIRT-CNA@flexerasoftware.com",
      "url": "http://cvs.horde.org/diff.php/groupware/docs/groupware/CHANGES?r1=1.17\u0026r2=1.17.2.1\u0026ty=h"
    },
    {
      "source": "PSIRT-CNA@flexerasoftware.com",
      "url": "http://cvs.horde.org/diff.php/groupware/docs/webmail/CHANGES?r1=1.12\u0026r2=1.12.2.1\u0026ty=h"
    },
    {
      "source": "PSIRT-CNA@flexerasoftware.com",
      "url": "http://lists.horde.org/archives/announce/2008/000360.html"
    },
    {
      "source": "PSIRT-CNA@flexerasoftware.com",
      "url": "http://lists.horde.org/archives/announce/2008/000365.html"
    },
    {
      "source": "PSIRT-CNA@flexerasoftware.com",
      "url": "http://lists.horde.org/archives/announce/2008/000366.html"
    },
    {
      "source": "PSIRT-CNA@flexerasoftware.com",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00004.html"
    },
    {
      "source": "PSIRT-CNA@flexerasoftware.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/28020"
    },
    {
      "source": "PSIRT-CNA@flexerasoftware.com",
      "url": "http://secunia.com/advisories/28546"
    },
    {
      "source": "PSIRT-CNA@flexerasoftware.com",
      "url": "http://secunia.com/advisories/29184"
    },
    {
      "source": "PSIRT-CNA@flexerasoftware.com",
      "url": "http://secunia.com/advisories/29185"
    },
    {
      "source": "PSIRT-CNA@flexerasoftware.com",
      "url": "http://secunia.com/advisories/29186"
    },
    {
      "source": "PSIRT-CNA@flexerasoftware.com",
      "url": "http://secunia.com/advisories/34418"
    },
    {
      "source": "PSIRT-CNA@flexerasoftware.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/secunia_research/2007-102/advisory/"
    },
    {
      "source": "PSIRT-CNA@flexerasoftware.com",
      "url": "http://www.debian.org/security/2008/dsa-1470"
    },
    {
      "source": "PSIRT-CNA@flexerasoftware.com",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/27223"
    },
    {
      "source": "PSIRT-CNA@flexerasoftware.com",
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=428625"
    },
    {
      "source": "PSIRT-CNA@flexerasoftware.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39595"
    },
    {
      "source": "PSIRT-CNA@flexerasoftware.com",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00888.html"
    },
    {
      "source": "PSIRT-CNA@flexerasoftware.com",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00927.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://cvs.horde.org/diff.php/groupware/docs/groupware/CHANGES?r1=1.17\u0026r2=1.17.2.1\u0026ty=h"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://cvs.horde.org/diff.php/groupware/docs/webmail/CHANGES?r1=1.12\u0026r2=1.12.2.1\u0026ty=h"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.horde.org/archives/announce/2008/000360.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.horde.org/archives/announce/2008/000365.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.horde.org/archives/announce/2008/000366.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00004.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/28020"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/28546"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/29184"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/29185"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/29186"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/34418"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/secunia_research/2007-102/advisory/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2008/dsa-1470"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/27223"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=428625"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39595"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00888.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00927.html"
    }
  ],
  "sourceIdentifier": "PSIRT-CNA@flexerasoftware.com",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-264"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

FKIE_CVE-2006-4255

Vulnerability from fkie_nvd - Published: 2006-08-21 20:04 - Updated: 2025-04-03 01:03
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in horde/imp/search.php in Horde IMP H3 before 4.1.3 allows remote attackers to include arbitrary web script or HTML via multiple unspecified vectors related to folder names, as injected into the vfolder_label form field in the IMP search screen.
Impacted products
Vendor Product Version
horde horde 3.0
horde horde 3.0.1
horde horde 3.0.2
horde horde 3.0.3
horde horde 3.0.4
horde horde 3.0.4_rc1
horde horde 3.0.4_rc2
horde horde 3.0.6
horde horde 3.0.7
horde horde 3.0.8
horde horde 3.0.9
horde horde 3.1
horde horde 3.1.1
horde imp 2.0
horde imp 2.2
horde imp 2.2.1
horde imp 2.2.2
horde imp 2.2.3
horde imp 2.2.4
horde imp 2.2.5
horde imp 2.2.6
horde imp 2.2.7
horde imp 2.2.8
horde imp 2.3
horde imp 3.0
horde imp 3.1
horde imp 3.1.2
horde imp 3.2
horde imp 3.2.1
horde imp 3.2.2
horde imp 3.2.3
horde imp 3.2.4
horde imp 3.2.5
horde imp 4.0
horde imp 4.0.1
horde imp 4.0.2
horde imp 4.0.3
horde imp 4.0.4

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:horde:horde:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF82BE80-C62C-4E1A-8AB9-5773E49142B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:horde:horde:3.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "74DEABE1-B6C4-4C6F-A098-D5BC9F3C65A6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:horde:horde:3.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "C8E486E1-3BC7-444A-8BBB-6571CCF44E0B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:horde:horde:3.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE8E2B1E-C3C7-466D-982C-36FC51D0BE9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:horde:horde:3.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "76E3B91F-F391-4126-832C-C5582F5D6FB1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:horde:horde:3.0.4_rc1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2912428D-9A74-48C2-8866-669355CAB535",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:horde:horde:3.0.4_rc2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A17589E-AAD1-432A-A5E3-623A8EF66572",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:horde:horde:3.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FA1F0BF-6F17-4062-86B0-83EEDA5EAC94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:horde:horde:3.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "505DFF07-4F63-4A0E-87E4-DC899F345307",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:horde:horde:3.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B313A4C-12CE-4CA9-8036-26580152AE7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:horde:horde:3.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "7730FD04-0CC8-4D96-A3B5-9D628381653E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:horde:horde:3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D589E22C-7F87-43EF-B5FF-DC2B43E5252C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:horde:horde:3.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "57AD38FB-23DF-406D-8889-E9EB18D22C57",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:horde:imp:2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D2A8C5B-6155-4B40-B8C8-B4944064E3DF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:horde:imp:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "D11E08A4-79D6-46FE-880F-66E9778C298E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:horde:imp:2.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "55A3894F-2E3F-49CA-BEE5-759D603F6EAD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:horde:imp:2.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDDBDC41-7E6F-4C97-95BD-7DEB2D9FE837",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:horde:imp:2.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B52D447-8E56-4E04-9650-38D222DA8D2C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:horde:imp:2.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C455353-0401-4975-89BC-C23D32A684F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:horde:imp:2.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1D9D9E1-D8B7-4A56-BC2F-90BDC97322B5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:horde:imp:2.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "59DE856E-98FF-4B49-BD7F-3E326FEB89EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:horde:imp:2.2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "6ED34889-9F98-46BC-9176-557484272C05",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:horde:imp:2.2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7FBC61D-6A08-4DE8-A5E5-A3FC57E7759D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:horde:imp:2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "E52AEEE6-2364-4CFB-9337-C5CCA54362E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:horde:imp:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD137160-B80D-4C65-A9A9-CEE12107E3DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:horde:imp:3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E6C2AC8-C21A-4152-AAE6-915ACE65CB5C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:horde:imp:3.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1956C8F0-EB91-4322-85C1-6BE15AA13703",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:horde:imp:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A48DEBEB-0C2D-4F6A-AF63-04990D2FD5AE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:horde:imp:3.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E004FA4-0180-458A-8E8C-8167EF684ED8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:horde:imp:3.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F0A1617-17D1-4C9F-A818-27321FD2FEAE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:horde:imp:3.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D86CDC19-43C3-4ACC-94B4-388BCC8A2203",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:horde:imp:3.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9931A5B-CD0C-43A3-B32D-915FF4AF57D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:horde:imp:3.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "FDC69F98-A3B4-4573-AFE4-2069218B3454",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:horde:imp:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "184592A5-4108-40DB-8882-9D2468490DE9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:horde:imp:4.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "28470602-E3F1-4F04-B012-F91AB95E7A68",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:horde:imp:4.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B584932-BFB2-4462-BC69-B9FCC059F59F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:horde:imp:4.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "702F7A33-CF9E-4966-B622-E4BD27B120AB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:horde:imp:4.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF1BB456-5462-4ACE-AECF-730B1C7BE2CD",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cross-site scripting (XSS) vulnerability in horde/imp/search.php in Horde IMP H3 before 4.1.3 allows remote attackers to include arbitrary web script or HTML via multiple unspecified vectors related to folder names, as injected into the vfolder_label form field in the IMP search screen."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad de secuencias de comandos en sitios cruzados (XSS) en horde/imp/search.php en Horde IMP H3 anterior a 4.1.3 permite a atacanets remotos incluir secuencias de comandos web o HTML de su elecci\u00f3n a trav\u00e9s de m\u00faltiples vectores no especificados relacionados con nombres de carpetas, como se ha inyectado en el campo de formulario vfolder_label en la pantalla de b\u00fasqueda IMP."
    }
  ],
  "id": "CVE-2006-4255",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2006-08-21T20:04:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://lists.horde.org/archives/announce/2006/000294.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/21533"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://securityreason.com/securityalert/1423"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://securitytracker.com/id?1016713"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.scip.ch/cgi-bin/smss/showadvf.pl?id=2457"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/443361/100/0/threaded"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/19544"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2006/3316"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28409"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.horde.org/archives/announce/2006/000294.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/21533"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securityreason.com/securityalert/1423"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securitytracker.com/id?1016713"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.scip.ch/cgi-bin/smss/showadvf.pl?id=2457"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/443361/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/19544"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2006/3316"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28409"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

FKIE_CVE-2006-3548

Vulnerability from fkie_nvd - Published: 2006-07-13 00:05 - Updated: 2025-04-03 01:03
Severity ?
Summary
Multiple cross-site scripting (XSS) vulnerabilities in Horde Application Framework 3.0.0 through 3.0.10 and 3.1.0 through 3.1.1 allow remote attackers to inject arbitrary web script or HTML via a (1) javascript URI or an external (2) http, (3) https, or (4) ftp URI in the url parameter in services/go.php (aka the dereferrer), (5) a javascript URI in the module parameter in services/help (aka the help viewer), and (6) the name parameter in services/problem.php (aka the problem reporting screen).
References
cve@mitre.orghttp://lists.grok.org.uk/pipermail/full-disclosure/2006-July/047687.html
cve@mitre.orghttp://lists.horde.org/archives/announce/2006/000287.htmlPatch
cve@mitre.orghttp://lists.horde.org/archives/announce/2006/000288.htmlPatch
cve@mitre.orghttp://moritz-naumann.com/adv/0011/hordemulti/0011.txtExploit, Patch, Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/20954
cve@mitre.orghttp://secunia.com/advisories/21459
cve@mitre.orghttp://secunia.com/advisories/27565
cve@mitre.orghttp://securityreason.com/securityalert/1229
cve@mitre.orghttp://securitytracker.com/id?1016442Exploit, Patch
cve@mitre.orghttp://www.debian.org/security/2007/dsa-1406
cve@mitre.orghttp://www.novell.com/linux/security/advisories/2006_19_sr.html
cve@mitre.orghttp://www.securityfocus.com/archive/1/439255/100/0/threaded
cve@mitre.orghttp://www.securityfocus.com/bid/18845
cve@mitre.orghttp://www.vupen.com/english/advisories/2006/2694
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/27589
af854a3a-2127-422b-91ae-364da2661108http://lists.grok.org.uk/pipermail/full-disclosure/2006-July/047687.html
af854a3a-2127-422b-91ae-364da2661108http://lists.horde.org/archives/announce/2006/000287.htmlPatch
af854a3a-2127-422b-91ae-364da2661108http://lists.horde.org/archives/announce/2006/000288.htmlPatch
af854a3a-2127-422b-91ae-364da2661108http://moritz-naumann.com/adv/0011/hordemulti/0011.txtExploit, Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/20954
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/21459
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/27565
af854a3a-2127-422b-91ae-364da2661108http://securityreason.com/securityalert/1229
af854a3a-2127-422b-91ae-364da2661108http://securitytracker.com/id?1016442Exploit, Patch
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2007/dsa-1406
af854a3a-2127-422b-91ae-364da2661108http://www.novell.com/linux/security/advisories/2006_19_sr.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/439255/100/0/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/18845
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2006/2694
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/27589
Impacted products
Vendor Product Version
horde horde 3.0
horde horde 3.0.1
horde horde 3.0.2
horde horde 3.0.3
horde horde 3.0.4
horde horde 3.0.4_rc1
horde horde 3.0.4_rc2
horde horde 3.0.6
horde horde 3.0.7
horde horde 3.0.8
horde horde 3.0.9
horde horde 3.1
horde horde 3.1.1

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:horde:horde:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF82BE80-C62C-4E1A-8AB9-5773E49142B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:horde:horde:3.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "74DEABE1-B6C4-4C6F-A098-D5BC9F3C65A6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:horde:horde:3.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "C8E486E1-3BC7-444A-8BBB-6571CCF44E0B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:horde:horde:3.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE8E2B1E-C3C7-466D-982C-36FC51D0BE9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:horde:horde:3.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "76E3B91F-F391-4126-832C-C5582F5D6FB1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:horde:horde:3.0.4_rc1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2912428D-9A74-48C2-8866-669355CAB535",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:horde:horde:3.0.4_rc2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A17589E-AAD1-432A-A5E3-623A8EF66572",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:horde:horde:3.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FA1F0BF-6F17-4062-86B0-83EEDA5EAC94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:horde:horde:3.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "505DFF07-4F63-4A0E-87E4-DC899F345307",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:horde:horde:3.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B313A4C-12CE-4CA9-8036-26580152AE7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:horde:horde:3.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "7730FD04-0CC8-4D96-A3B5-9D628381653E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:horde:horde:3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "D589E22C-7F87-43EF-B5FF-DC2B43E5252C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:horde:horde:3.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "57AD38FB-23DF-406D-8889-E9EB18D22C57",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Multiple cross-site scripting (XSS) vulnerabilities in Horde Application Framework 3.0.0 through 3.0.10 and 3.1.0 through 3.1.1 allow remote attackers to inject arbitrary web script or HTML via a (1) javascript URI or an external (2) http, (3) https, or (4) ftp URI in the url parameter in services/go.php (aka the dereferrer), (5) a javascript URI in the module parameter in services/help (aka the help viewer), and (6) the name parameter in services/problem.php (aka the problem reporting screen)."
    },
    {
      "lang": "es",
      "value": "M\u00faltiples vulnerabilidades de secuencia de comandos en sitios cruzados (XSS) en Horde Application Framework 3.0.0 hasta la 3.0.10 y 3.1.0 hasta la 3.1.1 permite a atacantes remotos inyectar secuencias de comandos web o HTML a trav\u00e9s de uan (1) URI javascript o una URI externa (2) http, (3) https, o (4) ftp en el par\u00e1metro url en services/go.php (tambi\u00e9n conocido como dereferrer), (5) una URI javascript en el par\u00e1metro module en services/help (tambi\u00e9n conocido como el visualizador de la ayuda), y (6) el par\u00e1metro name en services/problem.php (tambi\u00e9n conocido como el problema de la pantalla de presentaci\u00f3n de informes."
    }
  ],
  "id": "CVE-2006-3548",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2006-07-13T00:05:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-July/047687.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://lists.horde.org/archives/announce/2006/000287.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://lists.horde.org/archives/announce/2006/000288.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://moritz-naumann.com/adv/0011/hordemulti/0011.txt"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/20954"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/21459"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/27565"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://securityreason.com/securityalert/1229"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Patch"
      ],
      "url": "http://securitytracker.com/id?1016442"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2007/dsa-1406"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.novell.com/linux/security/advisories/2006_19_sr.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/439255/100/0/threaded"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/18845"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2006/2694"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27589"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-July/047687.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://lists.horde.org/archives/announce/2006/000287.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://lists.horde.org/archives/announce/2006/000288.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://moritz-naumann.com/adv/0011/hordemulti/0011.txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/20954"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/21459"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/27565"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securityreason.com/securityalert/1229"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Patch"
      ],
      "url": "http://securitytracker.com/id?1016442"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2007/dsa-1406"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.novell.com/linux/security/advisories/2006_19_sr.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/439255/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/18845"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2006/2694"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27589"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

FKIE_CVE-2006-2195

Vulnerability from fkie_nvd - Published: 2006-06-15 10:02 - Updated: 2025-04-03 01:03
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in horde 3 (horde3) before 3.1.1 allows remote attackers to inject arbitrary web script or HTML via (1) templates/problem/problem.inc and (2) test.php.
References
security@debian.orghttp://bugs.gentoo.org/show_bug.cgi?id=136830
security@debian.orghttp://cvs.horde.org/diff.php?f=horde%2Ftest.php&r1=1.145&r2=1.146
security@debian.orghttp://cvs.horde.org/diff.php?r1=2.25&r2=2.26&f=horde%2Ftemplates%2Fproblem%2Fproblem.inc
security@debian.orghttp://overlays.gentoo.org/dev/chtekk/browser/horde/www-apps/horde/files/horde-3.1.1-xss.diff?rev=4&format=txt
security@debian.orghttp://secunia.com/advisories/20661
security@debian.orghttp://secunia.com/advisories/20672Vendor Advisory
security@debian.orghttp://secunia.com/advisories/20750Vendor Advisory
security@debian.orghttp://secunia.com/advisories/20849Vendor Advisory
security@debian.orghttp://secunia.com/advisories/20960
security@debian.orghttp://securitytracker.com/id?1016310
security@debian.orghttp://www.debian.org/security/2006/dsa-1098Patch, Vendor Advisory
security@debian.orghttp://www.debian.org/security/2006/dsa-1099
security@debian.orghttp://www.gentoo.org/security/en/glsa/glsa-200606-28.xml
security@debian.orghttp://www.novell.com/linux/security/advisories/2006_16_sr.html
security@debian.orghttp://www.osvdb.org/26513
security@debian.orghttp://www.osvdb.org/26514
security@debian.orghttp://www.securityfocus.com/bid/18436
security@debian.orghttp://www.vupen.com/english/advisories/2006/2356
security@debian.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/27168
af854a3a-2127-422b-91ae-364da2661108http://bugs.gentoo.org/show_bug.cgi?id=136830
af854a3a-2127-422b-91ae-364da2661108http://cvs.horde.org/diff.php?f=horde%2Ftest.php&r1=1.145&r2=1.146
af854a3a-2127-422b-91ae-364da2661108http://cvs.horde.org/diff.php?r1=2.25&r2=2.26&f=horde%2Ftemplates%2Fproblem%2Fproblem.inc
af854a3a-2127-422b-91ae-364da2661108http://overlays.gentoo.org/dev/chtekk/browser/horde/www-apps/horde/files/horde-3.1.1-xss.diff?rev=4&format=txt
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/20661
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/20672Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/20750Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/20849Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/20960
af854a3a-2127-422b-91ae-364da2661108http://securitytracker.com/id?1016310
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2006/dsa-1098Patch, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2006/dsa-1099
af854a3a-2127-422b-91ae-364da2661108http://www.gentoo.org/security/en/glsa/glsa-200606-28.xml
af854a3a-2127-422b-91ae-364da2661108http://www.novell.com/linux/security/advisories/2006_16_sr.html
af854a3a-2127-422b-91ae-364da2661108http://www.osvdb.org/26513
af854a3a-2127-422b-91ae-364da2661108http://www.osvdb.org/26514
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/18436
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2006/2356
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/27168
Impacted products
Vendor Product Version
horde horde *
horde horde 3.0
horde horde 3.0.1
horde horde 3.0.2
horde horde 3.0.3
horde horde 3.0.4
horde horde 3.0.4_rc1
horde horde 3.0.4_rc2
horde horde 3.0.6
horde horde 3.0.7
horde horde 3.0.8

{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:horde:horde:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "80E9DE66-064E-4872-AF40-2CC71507399A",
              "versionEndIncluding": "3.0.9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:horde:horde:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF82BE80-C62C-4E1A-8AB9-5773E49142B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:horde:horde:3.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "74DEABE1-B6C4-4C6F-A098-D5BC9F3C65A6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:horde:horde:3.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "C8E486E1-3BC7-444A-8BBB-6571CCF44E0B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:horde:horde:3.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE8E2B1E-C3C7-466D-982C-36FC51D0BE9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:horde:horde:3.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "76E3B91F-F391-4126-832C-C5582F5D6FB1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:horde:horde:3.0.4_rc1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2912428D-9A74-48C2-8866-669355CAB535",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:horde:horde:3.0.4_rc2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A17589E-AAD1-432A-A5E3-623A8EF66572",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:horde:horde:3.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FA1F0BF-6F17-4062-86B0-83EEDA5EAC94",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:horde:horde:3.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "505DFF07-4F63-4A0E-87E4-DC899F345307",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:horde:horde:3.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B313A4C-12CE-4CA9-8036-26580152AE7D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cross-site scripting (XSS) vulnerability in horde 3 (horde3) before 3.1.1 allows remote attackers to inject arbitrary web script or HTML via (1) templates/problem/problem.inc and (2) test.php."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad de ejecuci\u00f3n de secuencias de comandos en sitios cruzados (XSS) en horde 3 (horde3) anterior a v3.1.1 permite a atacantes remotos inyectar secuencias de comandos web o HTML a trav\u00e9s de (1) templates/problem/problem.inc y (2) test.php."
    }
  ],
  "evaluatorSolution": "This vulnerability is addressed in the following product release:\r\nHorde, Horde, 3.1.1",
  "id": "CVE-2006-2195",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.8,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": true,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2006-06-15T10:02:00.000",
  "references": [
    {
      "source": "security@debian.org",
      "url": "http://bugs.gentoo.org/show_bug.cgi?id=136830"
    },
    {
      "source": "security@debian.org",
      "url": "http://cvs.horde.org/diff.php?f=horde%2Ftest.php\u0026r1=1.145\u0026r2=1.146"
    },
    {
      "source": "security@debian.org",
      "url": "http://cvs.horde.org/diff.php?r1=2.25\u0026r2=2.26\u0026f=horde%2Ftemplates%2Fproblem%2Fproblem.inc"
    },
    {
      "source": "security@debian.org",
      "url": "http://overlays.gentoo.org/dev/chtekk/browser/horde/www-apps/horde/files/horde-3.1.1-xss.diff?rev=4\u0026format=txt"
    },
    {
      "source": "security@debian.org",
      "url": "http://secunia.com/advisories/20661"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/20672"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/20750"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/20849"
    },
    {
      "source": "security@debian.org",
      "url": "http://secunia.com/advisories/20960"
    },
    {
      "source": "security@debian.org",
      "url": "http://securitytracker.com/id?1016310"
    },
    {
      "source": "security@debian.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.debian.org/security/2006/dsa-1098"
    },
    {
      "source": "security@debian.org",
      "url": "http://www.debian.org/security/2006/dsa-1099"
    },
    {
      "source": "security@debian.org",
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200606-28.xml"
    },
    {
      "source": "security@debian.org",
      "url": "http://www.novell.com/linux/security/advisories/2006_16_sr.html"
    },
    {
      "source": "security@debian.org",
      "url": "http://www.osvdb.org/26513"
    },
    {
      "source": "security@debian.org",
      "url": "http://www.osvdb.org/26514"
    },
    {
      "source": "security@debian.org",
      "url": "http://www.securityfocus.com/bid/18436"
    },
    {
      "source": "security@debian.org",
      "url": "http://www.vupen.com/english/advisories/2006/2356"
    },
    {
      "source": "security@debian.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27168"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://bugs.gentoo.org/show_bug.cgi?id=136830"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://cvs.horde.org/diff.php?f=horde%2Ftest.php\u0026r1=1.145\u0026r2=1.146"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://cvs.horde.org/diff.php?r1=2.25\u0026r2=2.26\u0026f=horde%2Ftemplates%2Fproblem%2Fproblem.inc"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://overlays.gentoo.org/dev/chtekk/browser/horde/www-apps/horde/files/horde-3.1.1-xss.diff?rev=4\u0026format=txt"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/20661"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/20672"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/20750"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/20849"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/20960"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securitytracker.com/id?1016310"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.debian.org/security/2006/dsa-1098"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2006/dsa-1099"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200606-28.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.novell.com/linux/security/advisories/2006_16_sr.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.osvdb.org/26513"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.osvdb.org/26514"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/18436"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2006/2356"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27168"
    }
  ],
  "sourceIdentifier": "security@debian.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

CVE-2012-0209 (GCVE-0-2012-0209)

Vulnerability from cvelistv5 – Published: 2012-09-25 22:00 – Updated: 2024-09-16 21:57
VLAI?
Summary
Horde 3.3.12, Horde Groupware 1.2.10, and Horde Groupware Webmail Edition 1.2.10, as distributed by FTP between November 2011 and February 2012, contains an externally introduced modification (Trojan Horse) in templates/javascript/open_calendar.js, which allows remote attackers to execute arbitrary PHP code.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T18:16:19.685Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://dev.horde.org/h/jonah/stories/view.php?channel_id=1\u0026id=155"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://eromang.zataz.com/2012/02/15/cve-2012-0209-horde-backdoor-analysis/"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=790877"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.org/files/109874/Horde-3.3.12-Backdoor-Arbitrary-PHP-Code-Execution.html"
          },
          {
            "name": "[horde-announce] 20120213 [SECURITY] Remote execution backdoor after server hack (CVE-2012-0209)",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://lists.horde.org/archives/announce/2012/000751.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Horde 3.3.12, Horde Groupware 1.2.10, and Horde Groupware Webmail Edition 1.2.10, as distributed by FTP between November 2011 and February 2012, contains an externally introduced modification (Trojan Horse) in templates/javascript/open_calendar.js, which allows remote attackers to execute arbitrary PHP code."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2012-09-25T22:00:00Z",
        "orgId": "79363d38-fa19-49d1-9214-5f28da3f3ac5",
        "shortName": "debian"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://dev.horde.org/h/jonah/stories/view.php?channel_id=1\u0026id=155"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://eromang.zataz.com/2012/02/15/cve-2012-0209-horde-backdoor-analysis/"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=790877"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://packetstormsecurity.org/files/109874/Horde-3.3.12-Backdoor-Arbitrary-PHP-Code-Execution.html"
        },
        {
          "name": "[horde-announce] 20120213 [SECURITY] Remote execution backdoor after server hack (CVE-2012-0209)",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://lists.horde.org/archives/announce/2012/000751.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@debian.org",
          "ID": "CVE-2012-0209",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Horde 3.3.12, Horde Groupware 1.2.10, and Horde Groupware Webmail Edition 1.2.10, as distributed by FTP between November 2011 and February 2012, contains an externally introduced modification (Trojan Horse) in templates/javascript/open_calendar.js, which allows remote attackers to execute arbitrary PHP code."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://dev.horde.org/h/jonah/stories/view.php?channel_id=1\u0026id=155",
              "refsource": "CONFIRM",
              "url": "http://dev.horde.org/h/jonah/stories/view.php?channel_id=1\u0026id=155"
            },
            {
              "name": "http://eromang.zataz.com/2012/02/15/cve-2012-0209-horde-backdoor-analysis/",
              "refsource": "MISC",
              "url": "http://eromang.zataz.com/2012/02/15/cve-2012-0209-horde-backdoor-analysis/"
            },
            {
              "name": "https://bugzilla.redhat.com/show_bug.cgi?id=790877",
              "refsource": "MISC",
              "url": "https://bugzilla.redhat.com/show_bug.cgi?id=790877"
            },
            {
              "name": "http://packetstormsecurity.org/files/109874/Horde-3.3.12-Backdoor-Arbitrary-PHP-Code-Execution.html",
              "refsource": "MISC",
              "url": "http://packetstormsecurity.org/files/109874/Horde-3.3.12-Backdoor-Arbitrary-PHP-Code-Execution.html"
            },
            {
              "name": "[horde-announce] 20120213 [SECURITY] Remote execution backdoor after server hack (CVE-2012-0209)",
              "refsource": "MLIST",
              "url": "http://lists.horde.org/archives/announce/2012/000751.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "79363d38-fa19-49d1-9214-5f28da3f3ac5",
    "assignerShortName": "debian",
    "cveId": "CVE-2012-0209",
    "datePublished": "2012-09-25T22:00:00Z",
    "dateReserved": "2011-12-14T00:00:00Z",
    "dateUpdated": "2024-09-16T21:57:27.267Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2010-1638 (GCVE-0-2010-1638)

Vulnerability from cvelistv5 – Published: 2010-06-22 17:00 – Updated: 2024-08-07 01:28
VLAI?
Summary
The IMP plugin in Horde allows remote attackers to bypass firewall restrictions and use Horde as a proxy to scan internal networks via a crafted request to an unspecified test script. NOTE: this is only a vulnerability when the administrator does not follow recommendations in the product's installation documentation.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T01:28:41.580Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "[oss-security] 20100524 Re: [core] CVE Request for Horde and Squirrelmail",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2010/05/25/2"
          },
          {
            "name": "[oss-security] 20100521 Re: [core] CVE Request for Horde and Squirrelmail",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2010/05/21/2"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://conference.hitb.org/hitbsecconf2010dxb/materials/D1%20-%20Laurent%20Oudot%20-%20Improving%20the%20Stealthiness%20of%20Web%20Hacking.pdf#page=74"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "The IMP plugin in Horde allows remote attackers to bypass firewall restrictions and use Horde as a proxy to scan internal networks via a crafted request to an unspecified test script.  NOTE: this is only a vulnerability when the administrator does not follow recommendations in the product\u0027s installation documentation."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2010-06-22T17:00:00Z",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "[oss-security] 20100524 Re: [core] CVE Request for Horde and Squirrelmail",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2010/05/25/2"
        },
        {
          "name": "[oss-security] 20100521 Re: [core] CVE Request for Horde and Squirrelmail",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2010/05/21/2"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://conference.hitb.org/hitbsecconf2010dxb/materials/D1%20-%20Laurent%20Oudot%20-%20Improving%20the%20Stealthiness%20of%20Web%20Hacking.pdf#page=74"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2010-1638",
    "datePublished": "2010-06-22T17:00:00Z",
    "dateReserved": "2010-04-29T00:00:00Z",
    "dateUpdated": "2024-08-07T01:28:41.580Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2008-7218 (GCVE-0-2008-7218)

Vulnerability from cvelistv5 – Published: 2009-09-13 22:00 – Updated: 2024-08-07 11:56
VLAI?
Summary
Unspecified vulnerability in the Horde API in Horde 3.1 before 3.1.6 and 3.2 before 3.2 before 3.2-RC2; Turba H3 2.1 before 2.1.6 and 2.2 before 2.2-RC2; Kronolith H3 2.1 before 2.1.7 and H3 2.2 before 2.2-RC2; Nag H3 2.1 before 2.1.4 and 2.2 before 2.2-RC2; Mnemo H3 2.1 before 2.1.2 and 2.2 before 2.2-RC2; Horde Groupware 1.0 before 1.0.3 and 1.1 before 1.1-RC2; and Groupware Webmail Edition 1.0 before 1.0.4 and 1.1 before 1.1-RC2 has unknown impact and attack vectors.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
http://lists.horde.org/archives/announce/2008/000… mailing-listx_refsource_MLIST
http://lists.horde.org/archives/announce/2008/000… mailing-listx_refsource_MLIST
http://lists.horde.org/archives/announce/2008/000… mailing-listx_refsource_MLIST
http://www.securityfocus.com/bid/27217 vdb-entryx_refsource_BID
http://lists.horde.org/archives/announce/2008/000… mailing-listx_refsource_MLIST
http://lists.horde.org/archives/announce/2008/000… mailing-listx_refsource_MLIST
http://lists.horde.org/archives/announce/2008/000… mailing-listx_refsource_MLIST
https://www.redhat.com/archives/fedora-package-an… vendor-advisoryx_refsource_FEDORA
http://lists.horde.org/archives/announce/2008/000… mailing-listx_refsource_MLIST
http://lists.horde.org/archives/announce/2008/000… mailing-listx_refsource_MLIST
http://secunia.com/advisories/28382 third-party-advisoryx_refsource_SECUNIA
http://lists.horde.org/archives/announce/2008/000… mailing-listx_refsource_MLIST
http://lists.horde.org/archives/announce/2008/000… mailing-listx_refsource_MLIST
http://lists.horde.org/archives/announce/2008/000… mailing-listx_refsource_MLIST
https://exchange.xforce.ibmcloud.com/vulnerabilit… vdb-entryx_refsource_XF
http://lists.horde.org/archives/announce/2008/000… mailing-listx_refsource_MLIST
http://lists.horde.org/archives/announce/2008/000… mailing-listx_refsource_MLIST
http://lists.horde.org/archives/announce/2008/000… mailing-listx_refsource_MLIST
http://www.osvdb.org/42775 vdb-entryx_refsource_OSVDB
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T11:56:14.413Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "[announce] 20080122 Kronolith H3 (2.2-RC2)",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://lists.horde.org/archives/announce/2008/000371.html"
          },
          {
            "name": "[announce] 20080122 Mnemo H3 (2.2-RC2)",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://lists.horde.org/archives/announce/2008/000369.html"
          },
          {
            "name": "[announce] 20080109 Nag H3 (2.1.4) (final)",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://lists.horde.org/archives/announce/2008/000363.html"
          },
          {
            "name": "27217",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/27217"
          },
          {
            "name": "[announce] 20080109 Horde Groupware 1.0.3 (final)",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://lists.horde.org/archives/announce/2008/000365.html"
          },
          {
            "name": "[announce] 20080206 Horde Groupware 1.1-RC2",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://lists.horde.org/archives/announce/2008/000376.html"
          },
          {
            "name": "[announce] 20080122 Turba H3 (2.2-RC2)",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://lists.horde.org/archives/announce/2008/000367.html"
          },
          {
            "name": "FEDORA-2008-2212",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00176.html"
          },
          {
            "name": "[announce] 20080109 Horde 3.1.6 (final)",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://lists.horde.org/archives/announce/2008/000360.html"
          },
          {
            "name": "[announce] 20080109 Mnemo H3 (2.1.2) (final)",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://lists.horde.org/archives/announce/2008/000364.html"
          },
          {
            "name": "28382",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/28382"
          },
          {
            "name": "[announce] 20080206 Horde Groupware Webmail Edition 1.1-RC2",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://lists.horde.org/archives/announce/2008/000377.html"
          },
          {
            "name": "[announce] 20080110 Horde Groupware Webmail Edition 1.0.4 (final)",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://lists.horde.org/archives/announce/2008/000366.html"
          },
          {
            "name": "[announce] 20080109 Turba H3 (2.1.6) (final)",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://lists.horde.org/archives/announce/2008/000361.html"
          },
          {
            "name": "horde-hordeapi-privilege-escalation(39599)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39599"
          },
          {
            "name": "[announce] 20080122 Horde 3.2-RC2",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://lists.horde.org/archives/announce/2008/000374.html"
          },
          {
            "name": "[announce] 20080109 Kronolith H3 (2.1.7) (final)",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://lists.horde.org/archives/announce/2008/000362.html"
          },
          {
            "name": "[announce] 20080122 Nag H3 (2.2-RC2)",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://lists.horde.org/archives/announce/2008/000368.html"
          },
          {
            "name": "42775",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/42775"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2008-01-09T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Unspecified vulnerability in the Horde API in Horde 3.1 before 3.1.6 and 3.2 before 3.2 before 3.2-RC2; Turba H3 2.1 before 2.1.6 and 2.2 before 2.2-RC2; Kronolith H3 2.1 before 2.1.7 and H3 2.2 before 2.2-RC2; Nag H3 2.1 before 2.1.4 and 2.2 before 2.2-RC2; Mnemo H3 2.1 before 2.1.2 and 2.2 before 2.2-RC2; Horde Groupware 1.0 before 1.0.3 and 1.1 before 1.1-RC2; and Groupware Webmail Edition 1.0 before 1.0.4 and 1.1 before 1.1-RC2 has unknown impact and attack vectors."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-16T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "[announce] 20080122 Kronolith H3 (2.2-RC2)",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://lists.horde.org/archives/announce/2008/000371.html"
        },
        {
          "name": "[announce] 20080122 Mnemo H3 (2.2-RC2)",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://lists.horde.org/archives/announce/2008/000369.html"
        },
        {
          "name": "[announce] 20080109 Nag H3 (2.1.4) (final)",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://lists.horde.org/archives/announce/2008/000363.html"
        },
        {
          "name": "27217",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/27217"
        },
        {
          "name": "[announce] 20080109 Horde Groupware 1.0.3 (final)",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://lists.horde.org/archives/announce/2008/000365.html"
        },
        {
          "name": "[announce] 20080206 Horde Groupware 1.1-RC2",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://lists.horde.org/archives/announce/2008/000376.html"
        },
        {
          "name": "[announce] 20080122 Turba H3 (2.2-RC2)",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://lists.horde.org/archives/announce/2008/000367.html"
        },
        {
          "name": "FEDORA-2008-2212",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00176.html"
        },
        {
          "name": "[announce] 20080109 Horde 3.1.6 (final)",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://lists.horde.org/archives/announce/2008/000360.html"
        },
        {
          "name": "[announce] 20080109 Mnemo H3 (2.1.2) (final)",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://lists.horde.org/archives/announce/2008/000364.html"
        },
        {
          "name": "28382",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/28382"
        },
        {
          "name": "[announce] 20080206 Horde Groupware Webmail Edition 1.1-RC2",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://lists.horde.org/archives/announce/2008/000377.html"
        },
        {
          "name": "[announce] 20080110 Horde Groupware Webmail Edition 1.0.4 (final)",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://lists.horde.org/archives/announce/2008/000366.html"
        },
        {
          "name": "[announce] 20080109 Turba H3 (2.1.6) (final)",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://lists.horde.org/archives/announce/2008/000361.html"
        },
        {
          "name": "horde-hordeapi-privilege-escalation(39599)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39599"
        },
        {
          "name": "[announce] 20080122 Horde 3.2-RC2",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://lists.horde.org/archives/announce/2008/000374.html"
        },
        {
          "name": "[announce] 20080109 Kronolith H3 (2.1.7) (final)",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://lists.horde.org/archives/announce/2008/000362.html"
        },
        {
          "name": "[announce] 20080122 Nag H3 (2.2-RC2)",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://lists.horde.org/archives/announce/2008/000368.html"
        },
        {
          "name": "42775",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/42775"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2008-7218",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Unspecified vulnerability in the Horde API in Horde 3.1 before 3.1.6 and 3.2 before 3.2 before 3.2-RC2; Turba H3 2.1 before 2.1.6 and 2.2 before 2.2-RC2; Kronolith H3 2.1 before 2.1.7 and H3 2.2 before 2.2-RC2; Nag H3 2.1 before 2.1.4 and 2.2 before 2.2-RC2; Mnemo H3 2.1 before 2.1.2 and 2.2 before 2.2-RC2; Horde Groupware 1.0 before 1.0.3 and 1.1 before 1.1-RC2; and Groupware Webmail Edition 1.0 before 1.0.4 and 1.1 before 1.1-RC2 has unknown impact and attack vectors."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "[announce] 20080122 Kronolith H3 (2.2-RC2)",
              "refsource": "MLIST",
              "url": "http://lists.horde.org/archives/announce/2008/000371.html"
            },
            {
              "name": "[announce] 20080122 Mnemo H3 (2.2-RC2)",
              "refsource": "MLIST",
              "url": "http://lists.horde.org/archives/announce/2008/000369.html"
            },
            {
              "name": "[announce] 20080109 Nag H3 (2.1.4) (final)",
              "refsource": "MLIST",
              "url": "http://lists.horde.org/archives/announce/2008/000363.html"
            },
            {
              "name": "27217",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/27217"
            },
            {
              "name": "[announce] 20080109 Horde Groupware 1.0.3 (final)",
              "refsource": "MLIST",
              "url": "http://lists.horde.org/archives/announce/2008/000365.html"
            },
            {
              "name": "[announce] 20080206 Horde Groupware 1.1-RC2",
              "refsource": "MLIST",
              "url": "http://lists.horde.org/archives/announce/2008/000376.html"
            },
            {
              "name": "[announce] 20080122 Turba H3 (2.2-RC2)",
              "refsource": "MLIST",
              "url": "http://lists.horde.org/archives/announce/2008/000367.html"
            },
            {
              "name": "FEDORA-2008-2212",
              "refsource": "FEDORA",
              "url": "https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00176.html"
            },
            {
              "name": "[announce] 20080109 Horde 3.1.6 (final)",
              "refsource": "MLIST",
              "url": "http://lists.horde.org/archives/announce/2008/000360.html"
            },
            {
              "name": "[announce] 20080109 Mnemo H3 (2.1.2) (final)",
              "refsource": "MLIST",
              "url": "http://lists.horde.org/archives/announce/2008/000364.html"
            },
            {
              "name": "28382",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/28382"
            },
            {
              "name": "[announce] 20080206 Horde Groupware Webmail Edition 1.1-RC2",
              "refsource": "MLIST",
              "url": "http://lists.horde.org/archives/announce/2008/000377.html"
            },
            {
              "name": "[announce] 20080110 Horde Groupware Webmail Edition 1.0.4 (final)",
              "refsource": "MLIST",
              "url": "http://lists.horde.org/archives/announce/2008/000366.html"
            },
            {
              "name": "[announce] 20080109 Turba H3 (2.1.6) (final)",
              "refsource": "MLIST",
              "url": "http://lists.horde.org/archives/announce/2008/000361.html"
            },
            {
              "name": "horde-hordeapi-privilege-escalation(39599)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39599"
            },
            {
              "name": "[announce] 20080122 Horde 3.2-RC2",
              "refsource": "MLIST",
              "url": "http://lists.horde.org/archives/announce/2008/000374.html"
            },
            {
              "name": "[announce] 20080109 Kronolith H3 (2.1.7) (final)",
              "refsource": "MLIST",
              "url": "http://lists.horde.org/archives/announce/2008/000362.html"
            },
            {
              "name": "[announce] 20080122 Nag H3 (2.2-RC2)",
              "refsource": "MLIST",
              "url": "http://lists.horde.org/archives/announce/2008/000368.html"
            },
            {
              "name": "42775",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/42775"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2008-7218",
    "datePublished": "2009-09-13T22:00:00",
    "dateReserved": "2009-09-13T00:00:00",
    "dateUpdated": "2024-08-07T11:56:14.413Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2008-3824 (GCVE-0-2008-3824)

Vulnerability from cvelistv5 – Published: 2008-09-12 16:00 – Updated: 2024-08-07 09:53
VLAI?
Summary
Cross-site scripting (XSS) vulnerability in (1) Text_Filter/Filter/xss.php in Horde 3.1.x before 3.1.9 and 3.2.x before 3.2.2 and (2) externalinput.php in Popoon r22196 and earlier allows remote attackers to inject arbitrary web script or HTML by using / (slash) characters as replacements for spaces in an HTML e-mail message.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T09:53:00.438Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "[horde-announce] 20080910 Horde 3.1.9 (final)",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=horde-announce\u0026m=122103888111491\u0026w=2"
          },
          {
            "name": "31842",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/31842"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.phpmyfaq.de/advisory_2008-09-11.php"
          },
          {
            "name": "ADV-2008-2548",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/2548"
          },
          {
            "name": "[horde-announce] 20080910 [SECURITY] Horde 3.2.2 (final)",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=horde-announce\u0026m=122104360019867\u0026w=2"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://ocert.org/patches/2008-012/Text_Filter.patch"
          },
          {
            "name": "20080910 [oCERT-2008-012] Horde, Popoon frameworks common input sanitization errors (XSS)",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/496182/100/0/threaded"
          },
          {
            "name": "4245",
            "tags": [
              "third-party-advisory",
              "x_refsource_SREASON",
              "x_transferred"
            ],
            "url": "http://securityreason.com/securityalert/4245"
          },
          {
            "name": "[oss-security] 20080910 [oCERT-2008-012] Horde, Popoon frameworks common input sanitization errors (XSS)",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2008/09/10/1"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.ocert.org/advisories/ocert-2008-012.html"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://ocert.org/patches/2008-012/Text_Filter.31.patch"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://blog.liip.ch/missed-case-in-externalinput-php-resulting-in-viable-xss-attacks.html"
          },
          {
            "name": "horde-htmlmessages-xss(45031)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45031"
          },
          {
            "name": "47996",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/47996"
          },
          {
            "name": "31107",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/31107"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2008-09-10T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cross-site scripting (XSS) vulnerability in (1) Text_Filter/Filter/xss.php in Horde 3.1.x before 3.1.9 and 3.2.x before 3.2.2 and (2) externalinput.php in Popoon r22196 and earlier allows remote attackers to inject arbitrary web script or HTML by using / (slash) characters as replacements for spaces in an HTML e-mail message."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-11T19:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "[horde-announce] 20080910 Horde 3.1.9 (final)",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://marc.info/?l=horde-announce\u0026m=122103888111491\u0026w=2"
        },
        {
          "name": "31842",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/31842"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.phpmyfaq.de/advisory_2008-09-11.php"
        },
        {
          "name": "ADV-2008-2548",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2008/2548"
        },
        {
          "name": "[horde-announce] 20080910 [SECURITY] Horde 3.2.2 (final)",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://marc.info/?l=horde-announce\u0026m=122104360019867\u0026w=2"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://ocert.org/patches/2008-012/Text_Filter.patch"
        },
        {
          "name": "20080910 [oCERT-2008-012] Horde, Popoon frameworks common input sanitization errors (XSS)",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/496182/100/0/threaded"
        },
        {
          "name": "4245",
          "tags": [
            "third-party-advisory",
            "x_refsource_SREASON"
          ],
          "url": "http://securityreason.com/securityalert/4245"
        },
        {
          "name": "[oss-security] 20080910 [oCERT-2008-012] Horde, Popoon frameworks common input sanitization errors (XSS)",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2008/09/10/1"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.ocert.org/advisories/ocert-2008-012.html"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://ocert.org/patches/2008-012/Text_Filter.31.patch"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://blog.liip.ch/missed-case-in-externalinput-php-resulting-in-viable-xss-attacks.html"
        },
        {
          "name": "horde-htmlmessages-xss(45031)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45031"
        },
        {
          "name": "47996",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/47996"
        },
        {
          "name": "31107",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/31107"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2008-3824",
    "datePublished": "2008-09-12T16:00:00",
    "dateReserved": "2008-08-27T00:00:00",
    "dateUpdated": "2024-08-07T09:53:00.438Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2008-3823 (GCVE-0-2008-3823)

Vulnerability from cvelistv5 – Published: 2008-09-12 16:00 – Updated: 2024-08-07 09:53
VLAI?
Summary
Cross-site scripting (XSS) vulnerability in MIME/MIME/Contents.php in the MIME library in Horde 3.2.x before 3.2.2 allows remote attackers to inject arbitrary web script or HTML via the filename of a MIME attachment in an e-mail message.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
https://exchange.xforce.ibmcloud.com/vulnerabilit… vdb-entryx_refsource_XF
http://secunia.com/advisories/31842 third-party-advisoryx_refsource_SECUNIA
http://www.debian.org/security/2008/dsa-1642 vendor-advisoryx_refsource_DEBIAN
http://www.vupen.com/english/advisories/2008/2548 vdb-entryx_refsource_VUPEN
http://secunia.com/advisories/31959 third-party-advisoryx_refsource_SECUNIA
http://ocert.org/patches/2008-012/MIME.patch x_refsource_MISC
http://marc.info/?l=horde-announce&m=122104360019… mailing-listx_refsource_MLIST
http://www.securityfocus.com/bid/31110 vdb-entryx_refsource_BID
http://www.securityfocus.com/archive/1/496182/100… mailing-listx_refsource_BUGTRAQ
http://securityreason.com/securityalert/4245 third-party-advisoryx_refsource_SREASON
http://www.openwall.com/lists/oss-security/2008/09/10/1 mailing-listx_refsource_MLIST
http://www.ocert.org/advisories/ocert-2008-012.html x_refsource_MISC
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T09:53:00.419Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "horde-mime-xss(45030)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45030"
          },
          {
            "name": "31842",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/31842"
          },
          {
            "name": "DSA-1642",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2008/dsa-1642"
          },
          {
            "name": "ADV-2008-2548",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/2548"
          },
          {
            "name": "31959",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/31959"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://ocert.org/patches/2008-012/MIME.patch"
          },
          {
            "name": "[horde-announce] 20080910 [SECURITY] Horde 3.2.2 (final)",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=horde-announce\u0026m=122104360019867\u0026w=2"
          },
          {
            "name": "31110",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/31110"
          },
          {
            "name": "20080910 [oCERT-2008-012] Horde, Popoon frameworks common input sanitization errors (XSS)",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/496182/100/0/threaded"
          },
          {
            "name": "4245",
            "tags": [
              "third-party-advisory",
              "x_refsource_SREASON",
              "x_transferred"
            ],
            "url": "http://securityreason.com/securityalert/4245"
          },
          {
            "name": "[oss-security] 20080910 [oCERT-2008-012] Horde, Popoon frameworks common input sanitization errors (XSS)",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2008/09/10/1"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.ocert.org/advisories/ocert-2008-012.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2008-09-10T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cross-site scripting (XSS) vulnerability in MIME/MIME/Contents.php in the MIME library in Horde 3.2.x before 3.2.2 allows remote attackers to inject arbitrary web script or HTML via the filename of a MIME attachment in an e-mail message."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-11T19:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "horde-mime-xss(45030)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45030"
        },
        {
          "name": "31842",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/31842"
        },
        {
          "name": "DSA-1642",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2008/dsa-1642"
        },
        {
          "name": "ADV-2008-2548",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2008/2548"
        },
        {
          "name": "31959",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/31959"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://ocert.org/patches/2008-012/MIME.patch"
        },
        {
          "name": "[horde-announce] 20080910 [SECURITY] Horde 3.2.2 (final)",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://marc.info/?l=horde-announce\u0026m=122104360019867\u0026w=2"
        },
        {
          "name": "31110",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/31110"
        },
        {
          "name": "20080910 [oCERT-2008-012] Horde, Popoon frameworks common input sanitization errors (XSS)",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/496182/100/0/threaded"
        },
        {
          "name": "4245",
          "tags": [
            "third-party-advisory",
            "x_refsource_SREASON"
          ],
          "url": "http://securityreason.com/securityalert/4245"
        },
        {
          "name": "[oss-security] 20080910 [oCERT-2008-012] Horde, Popoon frameworks common input sanitization errors (XSS)",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2008/09/10/1"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.ocert.org/advisories/ocert-2008-012.html"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2008-3823",
    "datePublished": "2008-09-12T16:00:00",
    "dateReserved": "2008-08-27T00:00:00",
    "dateUpdated": "2024-08-07T09:53:00.419Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2008-1284 (GCVE-0-2008-1284)

Vulnerability from cvelistv5 – Published: 2008-03-11 00:00 – Updated: 2024-08-07 08:17
VLAI?
Summary
Directory traversal vulnerability in Horde 3.1.6, Groupware before 1.0.5, and Groupware Webmail Edition before 1.0.6, when running with certain configurations, allows remote authenticated users to read and execute arbitrary files via ".." sequences and a null byte in the theme name.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
http://securityreason.com/securityalert/3726 third-party-advisoryx_refsource_SREASON
http://secunia.com/advisories/29286 third-party-advisoryx_refsource_SECUNIA
https://exchange.xforce.ibmcloud.com/vulnerabilit… vdb-entryx_refsource_XF
http://lists.horde.org/archives/announce/2008/000… mailing-listx_refsource_MLIST
http://lists.horde.org/archives/announce/2008/000… mailing-listx_refsource_MLIST
https://www.redhat.com/archives/fedora-package-an… vendor-advisoryx_refsource_FEDORA
http://www.securityfocus.com/archive/1/489239/100… mailing-listx_refsource_BUGTRAQ
http://security.gentoo.org/glsa/glsa-200805-01.xml vendor-advisoryx_refsource_GENTOO
http://www.debian.org/security/2008/dsa-1519 vendor-advisoryx_refsource_DEBIAN
http://secunia.com/advisories/30047 third-party-advisoryx_refsource_SECUNIA
https://www.redhat.com/archives/fedora-package-an… vendor-advisoryx_refsource_FEDORA
http://secunia.com/advisories/29374 third-party-advisoryx_refsource_SECUNIA
http://www.securityfocus.com/archive/1/489289/100… mailing-listx_refsource_BUGTRAQ
http://lists.horde.org/archives/announce/2008/000… mailing-listx_refsource_MLIST
http://www.vupen.com/english/advisories/2008/0822… vdb-entryx_refsource_VUPEN
http://www.securityfocus.com/bid/28153 vdb-entryx_refsource_BID
http://secunia.com/advisories/29400 third-party-advisoryx_refsource_SECUNIA
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T08:17:34.567Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "3726",
            "tags": [
              "third-party-advisory",
              "x_refsource_SREASON",
              "x_transferred"
            ],
            "url": "http://securityreason.com/securityalert/3726"
          },
          {
            "name": "29286",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/29286"
          },
          {
            "name": "horde-theme-file-include(41054)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41054"
          },
          {
            "name": "[announce] 20080307  Horde Groupware 1.0.5 (final)",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://lists.horde.org/archives/announce/2008/000383.html"
          },
          {
            "name": "[announce] 20080307  Horde Groupware Webmail Edition 1.0.6 (final)",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://lists.horde.org/archives/announce/2008/000384.html"
          },
          {
            "name": "FEDORA-2008-2406",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00301.html"
          },
          {
            "name": "20080307 Horde Webmail file inclusion proof of concept \u0026 patch.",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/489239/100/0/threaded"
          },
          {
            "name": "GLSA-200805-01",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-200805-01.xml"
          },
          {
            "name": "DSA-1519",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2008/dsa-1519"
          },
          {
            "name": "30047",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/30047"
          },
          {
            "name": "FEDORA-2008-2362",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00253.html"
          },
          {
            "name": "29374",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/29374"
          },
          {
            "name": "20080308 Re: Horde Webmail file inclusion proof of concept \u0026 patch.",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/489289/100/0/threaded"
          },
          {
            "name": "[announce] 20080307 Horde 3.1.7 (final)",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://lists.horde.org/archives/announce/2008/000382.html"
          },
          {
            "name": "ADV-2008-0822",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/0822/references"
          },
          {
            "name": "28153",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/28153"
          },
          {
            "name": "29400",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/29400"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2008-03-07T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Directory traversal vulnerability in Horde 3.1.6, Groupware before 1.0.5, and Groupware Webmail Edition before 1.0.6, when running with certain configurations, allows remote authenticated users to read and execute arbitrary files via \"..\" sequences and a null byte in the theme name."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-11T19:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "3726",
          "tags": [
            "third-party-advisory",
            "x_refsource_SREASON"
          ],
          "url": "http://securityreason.com/securityalert/3726"
        },
        {
          "name": "29286",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/29286"
        },
        {
          "name": "horde-theme-file-include(41054)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41054"
        },
        {
          "name": "[announce] 20080307  Horde Groupware 1.0.5 (final)",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://lists.horde.org/archives/announce/2008/000383.html"
        },
        {
          "name": "[announce] 20080307  Horde Groupware Webmail Edition 1.0.6 (final)",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://lists.horde.org/archives/announce/2008/000384.html"
        },
        {
          "name": "FEDORA-2008-2406",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00301.html"
        },
        {
          "name": "20080307 Horde Webmail file inclusion proof of concept \u0026 patch.",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/489239/100/0/threaded"
        },
        {
          "name": "GLSA-200805-01",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-200805-01.xml"
        },
        {
          "name": "DSA-1519",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2008/dsa-1519"
        },
        {
          "name": "30047",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/30047"
        },
        {
          "name": "FEDORA-2008-2362",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00253.html"
        },
        {
          "name": "29374",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/29374"
        },
        {
          "name": "20080308 Re: Horde Webmail file inclusion proof of concept \u0026 patch.",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/489289/100/0/threaded"
        },
        {
          "name": "[announce] 20080307 Horde 3.1.7 (final)",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://lists.horde.org/archives/announce/2008/000382.html"
        },
        {
          "name": "ADV-2008-0822",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2008/0822/references"
        },
        {
          "name": "28153",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/28153"
        },
        {
          "name": "29400",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/29400"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2008-1284",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Directory traversal vulnerability in Horde 3.1.6, Groupware before 1.0.5, and Groupware Webmail Edition before 1.0.6, when running with certain configurations, allows remote authenticated users to read and execute arbitrary files via \"..\" sequences and a null byte in the theme name."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "3726",
              "refsource": "SREASON",
              "url": "http://securityreason.com/securityalert/3726"
            },
            {
              "name": "29286",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/29286"
            },
            {
              "name": "horde-theme-file-include(41054)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41054"
            },
            {
              "name": "[announce] 20080307  Horde Groupware 1.0.5 (final)",
              "refsource": "MLIST",
              "url": "http://lists.horde.org/archives/announce/2008/000383.html"
            },
            {
              "name": "[announce] 20080307  Horde Groupware Webmail Edition 1.0.6 (final)",
              "refsource": "MLIST",
              "url": "http://lists.horde.org/archives/announce/2008/000384.html"
            },
            {
              "name": "FEDORA-2008-2406",
              "refsource": "FEDORA",
              "url": "https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00301.html"
            },
            {
              "name": "20080307 Horde Webmail file inclusion proof of concept \u0026 patch.",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/489239/100/0/threaded"
            },
            {
              "name": "GLSA-200805-01",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-200805-01.xml"
            },
            {
              "name": "DSA-1519",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2008/dsa-1519"
            },
            {
              "name": "30047",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/30047"
            },
            {
              "name": "FEDORA-2008-2362",
              "refsource": "FEDORA",
              "url": "https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00253.html"
            },
            {
              "name": "29374",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/29374"
            },
            {
              "name": "20080308 Re: Horde Webmail file inclusion proof of concept \u0026 patch.",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/489289/100/0/threaded"
            },
            {
              "name": "[announce] 20080307 Horde 3.1.7 (final)",
              "refsource": "MLIST",
              "url": "http://lists.horde.org/archives/announce/2008/000382.html"
            },
            {
              "name": "ADV-2008-0822",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2008/0822/references"
            },
            {
              "name": "28153",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/28153"
            },
            {
              "name": "29400",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/29400"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2008-1284",
    "datePublished": "2008-03-11T00:00:00",
    "dateReserved": "2008-03-10T00:00:00",
    "dateUpdated": "2024-08-07T08:17:34.567Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2007-6018 (GCVE-0-2007-6018)

Vulnerability from cvelistv5 – Published: 2008-01-11 02:00 – Updated: 2024-08-07 15:54
VLAI?
Summary
IMP Webmail Client 4.1.5, Horde Application Framework 3.1.5, and Horde Groupware Webmail Edition 1.0.3 does not validate unspecified HTTP requests, which allows remote attackers to (1) delete arbitrary e-mail messages via a modified numeric ID or (2) "purge" deleted emails via a crafted email message.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
http://secunia.com/advisories/29186 third-party-advisoryx_refsource_SECUNIA
https://bugzilla.redhat.com/show_bug.cgi?id=428625 x_refsource_CONFIRM
http://lists.opensuse.org/opensuse-security-annou… vendor-advisoryx_refsource_SUSE
https://exchange.xforce.ibmcloud.com/vulnerabilit… vdb-entryx_refsource_XF
http://cvs.horde.org/diff.php/groupware/docs/grou… x_refsource_CONFIRM
http://lists.horde.org/archives/announce/2008/000… mailing-listx_refsource_MLIST
http://lists.horde.org/archives/announce/2008/000… mailing-listx_refsource_MLIST
http://secunia.com/advisories/34418 third-party-advisoryx_refsource_SECUNIA
https://www.redhat.com/archives/fedora-package-an… vendor-advisoryx_refsource_FEDORA
http://www.securityfocus.com/bid/27223 vdb-entryx_refsource_BID
http://lists.horde.org/archives/announce/2008/000… mailing-listx_refsource_MLIST
http://cvs.horde.org/diff.php/groupware/docs/webm… x_refsource_CONFIRM
http://secunia.com/secunia_research/2007-102/advisory/ x_refsource_MISC
http://secunia.com/advisories/28020 third-party-advisoryx_refsource_SECUNIA
http://secunia.com/advisories/29185 third-party-advisoryx_refsource_SECUNIA
http://secunia.com/advisories/28546 third-party-advisoryx_refsource_SECUNIA
http://secunia.com/advisories/29184 third-party-advisoryx_refsource_SECUNIA
http://www.debian.org/security/2008/dsa-1470 vendor-advisoryx_refsource_DEBIAN
https://www.redhat.com/archives/fedora-package-an… vendor-advisoryx_refsource_FEDORA
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T15:54:25.651Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "29186",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/29186"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=428625"
          },
          {
            "name": "SUSE-SR:2009:007",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00004.html"
          },
          {
            "name": "horde-impgroupware-filter-security-bypass(39595)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39595"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://cvs.horde.org/diff.php/groupware/docs/groupware/CHANGES?r1=1.17\u0026r2=1.17.2.1\u0026ty=h"
          },
          {
            "name": "[announce] 20080109 Horde Groupware 1.0.3 (final)",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://lists.horde.org/archives/announce/2008/000365.html"
          },
          {
            "name": "[announce] 20080109 Horde 3.1.6 (final)",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://lists.horde.org/archives/announce/2008/000360.html"
          },
          {
            "name": "34418",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/34418"
          },
          {
            "name": "FEDORA-2008-2087",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00927.html"
          },
          {
            "name": "27223",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/27223"
          },
          {
            "name": "[announce] 20080110 Horde Groupware Webmail Edition 1.0.4 (final)",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://lists.horde.org/archives/announce/2008/000366.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://cvs.horde.org/diff.php/groupware/docs/webmail/CHANGES?r1=1.12\u0026r2=1.12.2.1\u0026ty=h"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://secunia.com/secunia_research/2007-102/advisory/"
          },
          {
            "name": "28020",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/28020"
          },
          {
            "name": "29185",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/29185"
          },
          {
            "name": "28546",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/28546"
          },
          {
            "name": "29184",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/29184"
          },
          {
            "name": "DSA-1470",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2008/dsa-1470"
          },
          {
            "name": "FEDORA-2008-2040",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00888.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2008-01-10T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "IMP Webmail Client 4.1.5, Horde Application Framework 3.1.5, and Horde Groupware Webmail Edition 1.0.3 does not validate unspecified HTTP requests, which allows remote attackers to (1) delete arbitrary e-mail messages via a modified numeric ID or (2) \"purge\" deleted emails via a crafted email message."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-28T12:57:01",
        "orgId": "44d08088-2bea-4760-83a6-1e9be26b15ab",
        "shortName": "flexera"
      },
      "references": [
        {
          "name": "29186",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/29186"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=428625"
        },
        {
          "name": "SUSE-SR:2009:007",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00004.html"
        },
        {
          "name": "horde-impgroupware-filter-security-bypass(39595)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39595"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://cvs.horde.org/diff.php/groupware/docs/groupware/CHANGES?r1=1.17\u0026r2=1.17.2.1\u0026ty=h"
        },
        {
          "name": "[announce] 20080109 Horde Groupware 1.0.3 (final)",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://lists.horde.org/archives/announce/2008/000365.html"
        },
        {
          "name": "[announce] 20080109 Horde 3.1.6 (final)",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://lists.horde.org/archives/announce/2008/000360.html"
        },
        {
          "name": "34418",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/34418"
        },
        {
          "name": "FEDORA-2008-2087",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00927.html"
        },
        {
          "name": "27223",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/27223"
        },
        {
          "name": "[announce] 20080110 Horde Groupware Webmail Edition 1.0.4 (final)",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://lists.horde.org/archives/announce/2008/000366.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://cvs.horde.org/diff.php/groupware/docs/webmail/CHANGES?r1=1.12\u0026r2=1.12.2.1\u0026ty=h"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://secunia.com/secunia_research/2007-102/advisory/"
        },
        {
          "name": "28020",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/28020"
        },
        {
          "name": "29185",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/29185"
        },
        {
          "name": "28546",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/28546"
        },
        {
          "name": "29184",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/29184"
        },
        {
          "name": "DSA-1470",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2008/dsa-1470"
        },
        {
          "name": "FEDORA-2008-2040",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00888.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
          "ID": "CVE-2007-6018",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "IMP Webmail Client 4.1.5, Horde Application Framework 3.1.5, and Horde Groupware Webmail Edition 1.0.3 does not validate unspecified HTTP requests, which allows remote attackers to (1) delete arbitrary e-mail messages via a modified numeric ID or (2) \"purge\" deleted emails via a crafted email message."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "29186",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/29186"
            },
            {
              "name": "https://bugzilla.redhat.com/show_bug.cgi?id=428625",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.redhat.com/show_bug.cgi?id=428625"
            },
            {
              "name": "SUSE-SR:2009:007",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00004.html"
            },
            {
              "name": "horde-impgroupware-filter-security-bypass(39595)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39595"
            },
            {
              "name": "http://cvs.horde.org/diff.php/groupware/docs/groupware/CHANGES?r1=1.17\u0026r2=1.17.2.1\u0026ty=h",
              "refsource": "CONFIRM",
              "url": "http://cvs.horde.org/diff.php/groupware/docs/groupware/CHANGES?r1=1.17\u0026r2=1.17.2.1\u0026ty=h"
            },
            {
              "name": "[announce] 20080109 Horde Groupware 1.0.3 (final)",
              "refsource": "MLIST",
              "url": "http://lists.horde.org/archives/announce/2008/000365.html"
            },
            {
              "name": "[announce] 20080109 Horde 3.1.6 (final)",
              "refsource": "MLIST",
              "url": "http://lists.horde.org/archives/announce/2008/000360.html"
            },
            {
              "name": "34418",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/34418"
            },
            {
              "name": "FEDORA-2008-2087",
              "refsource": "FEDORA",
              "url": "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00927.html"
            },
            {
              "name": "27223",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/27223"
            },
            {
              "name": "[announce] 20080110 Horde Groupware Webmail Edition 1.0.4 (final)",
              "refsource": "MLIST",
              "url": "http://lists.horde.org/archives/announce/2008/000366.html"
            },
            {
              "name": "http://cvs.horde.org/diff.php/groupware/docs/webmail/CHANGES?r1=1.12\u0026r2=1.12.2.1\u0026ty=h",
              "refsource": "CONFIRM",
              "url": "http://cvs.horde.org/diff.php/groupware/docs/webmail/CHANGES?r1=1.12\u0026r2=1.12.2.1\u0026ty=h"
            },
            {
              "name": "http://secunia.com/secunia_research/2007-102/advisory/",
              "refsource": "MISC",
              "url": "http://secunia.com/secunia_research/2007-102/advisory/"
            },
            {
              "name": "28020",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/28020"
            },
            {
              "name": "29185",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/29185"
            },
            {
              "name": "28546",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/28546"
            },
            {
              "name": "29184",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/29184"
            },
            {
              "name": "DSA-1470",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2008/dsa-1470"
            },
            {
              "name": "FEDORA-2008-2040",
              "refsource": "FEDORA",
              "url": "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00888.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "44d08088-2bea-4760-83a6-1e9be26b15ab",
    "assignerShortName": "flexera",
    "cveId": "CVE-2007-6018",
    "datePublished": "2008-01-11T02:00:00",
    "dateReserved": "2007-11-19T00:00:00",
    "dateUpdated": "2024-08-07T15:54:25.651Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2006-4255 (GCVE-0-2006-4255)

Vulnerability from cvelistv5 – Published: 2006-08-21 20:00 – Updated: 2024-08-07 19:06
VLAI?
Summary
Cross-site scripting (XSS) vulnerability in horde/imp/search.php in Horde IMP H3 before 4.1.3 allows remote attackers to include arbitrary web script or HTML via multiple unspecified vectors related to folder names, as injected into the vfolder_label form field in the IMP search screen.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
http://www.securityfocus.com/bid/19544 vdb-entryx_refsource_BID
http://lists.horde.org/archives/announce/2006/000… mailing-listx_refsource_MLIST
http://www.vupen.com/english/advisories/2006/3316 vdb-entryx_refsource_VUPEN
http://securityreason.com/securityalert/1423 third-party-advisoryx_refsource_SREASON
http://secunia.com/advisories/21533 third-party-advisoryx_refsource_SECUNIA
http://www.scip.ch/cgi-bin/smss/showadvf.pl?id=2457 x_refsource_MISC
https://exchange.xforce.ibmcloud.com/vulnerabilit… vdb-entryx_refsource_XF
http://www.securityfocus.com/archive/1/443361/100… mailing-listx_refsource_BUGTRAQ
http://securitytracker.com/id?1016713 vdb-entryx_refsource_SECTRACK
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T19:06:06.698Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "19544",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/19544"
          },
          {
            "name": "[horde-announce] 20060817 IMP H3 (4.1.3) (final)",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://lists.horde.org/archives/announce/2006/000294.html"
          },
          {
            "name": "ADV-2006-3316",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/3316"
          },
          {
            "name": "1423",
            "tags": [
              "third-party-advisory",
              "x_refsource_SREASON",
              "x_transferred"
            ],
            "url": "http://securityreason.com/securityalert/1423"
          },
          {
            "name": "21533",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21533"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.scip.ch/cgi-bin/smss/showadvf.pl?id=2457"
          },
          {
            "name": "horde-search-xss(28409)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28409"
          },
          {
            "name": "20060816 [scip_Advisory 2457] Horde Framework and Horde IMP /horde/imp/search.php cross site scripting",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/443361/100/0/threaded"
          },
          {
            "name": "1016713",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1016713"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2006-08-16T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cross-site scripting (XSS) vulnerability in horde/imp/search.php in Horde IMP H3 before 4.1.3 allows remote attackers to include arbitrary web script or HTML via multiple unspecified vectors related to folder names, as injected into the vfolder_label form field in the IMP search screen."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-17T20:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "19544",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/19544"
        },
        {
          "name": "[horde-announce] 20060817 IMP H3 (4.1.3) (final)",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://lists.horde.org/archives/announce/2006/000294.html"
        },
        {
          "name": "ADV-2006-3316",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/3316"
        },
        {
          "name": "1423",
          "tags": [
            "third-party-advisory",
            "x_refsource_SREASON"
          ],
          "url": "http://securityreason.com/securityalert/1423"
        },
        {
          "name": "21533",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21533"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.scip.ch/cgi-bin/smss/showadvf.pl?id=2457"
        },
        {
          "name": "horde-search-xss(28409)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28409"
        },
        {
          "name": "20060816 [scip_Advisory 2457] Horde Framework and Horde IMP /horde/imp/search.php cross site scripting",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/443361/100/0/threaded"
        },
        {
          "name": "1016713",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1016713"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2006-4255",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cross-site scripting (XSS) vulnerability in horde/imp/search.php in Horde IMP H3 before 4.1.3 allows remote attackers to include arbitrary web script or HTML via multiple unspecified vectors related to folder names, as injected into the vfolder_label form field in the IMP search screen."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "19544",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/19544"
            },
            {
              "name": "[horde-announce] 20060817 IMP H3 (4.1.3) (final)",
              "refsource": "MLIST",
              "url": "http://lists.horde.org/archives/announce/2006/000294.html"
            },
            {
              "name": "ADV-2006-3316",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/3316"
            },
            {
              "name": "1423",
              "refsource": "SREASON",
              "url": "http://securityreason.com/securityalert/1423"
            },
            {
              "name": "21533",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/21533"
            },
            {
              "name": "http://www.scip.ch/cgi-bin/smss/showadvf.pl?id=2457",
              "refsource": "MISC",
              "url": "http://www.scip.ch/cgi-bin/smss/showadvf.pl?id=2457"
            },
            {
              "name": "horde-search-xss(28409)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28409"
            },
            {
              "name": "20060816 [scip_Advisory 2457] Horde Framework and Horde IMP /horde/imp/search.php cross site scripting",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/443361/100/0/threaded"
            },
            {
              "name": "1016713",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1016713"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2006-4255",
    "datePublished": "2006-08-21T20:00:00",
    "dateReserved": "2006-08-21T00:00:00",
    "dateUpdated": "2024-08-07T19:06:06.698Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2006-3548 (GCVE-0-2006-3548)

Vulnerability from cvelistv5 – Published: 2006-07-13 00:00 – Updated: 2024-08-07 18:30
VLAI?
Summary
Multiple cross-site scripting (XSS) vulnerabilities in Horde Application Framework 3.0.0 through 3.0.10 and 3.1.0 through 3.1.1 allow remote attackers to inject arbitrary web script or HTML via a (1) javascript URI or an external (2) http, (3) https, or (4) ftp URI in the url parameter in services/go.php (aka the dereferrer), (5) a javascript URI in the module parameter in services/help (aka the help viewer), and (6) the name parameter in services/problem.php (aka the problem reporting screen).
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
http://lists.grok.org.uk/pipermail/full-disclosur… mailing-listx_refsource_FULLDISC
https://exchange.xforce.ibmcloud.com/vulnerabilit… vdb-entryx_refsource_XF
http://lists.horde.org/archives/announce/2006/000… x_refsource_CONFIRM
http://www.securityfocus.com/bid/18845 vdb-entryx_refsource_BID
http://www.vupen.com/english/advisories/2006/2694 vdb-entryx_refsource_VUPEN
http://secunia.com/advisories/21459 third-party-advisoryx_refsource_SECUNIA
http://www.novell.com/linux/security/advisories/2… vendor-advisoryx_refsource_SUSE
http://secunia.com/advisories/27565 third-party-advisoryx_refsource_SECUNIA
http://securitytracker.com/id?1016442 vdb-entryx_refsource_SECTRACK
http://lists.horde.org/archives/announce/2006/000… x_refsource_CONFIRM
http://securityreason.com/securityalert/1229 third-party-advisoryx_refsource_SREASON
http://moritz-naumann.com/adv/0011/hordemulti/0011.txt x_refsource_MISC
http://www.debian.org/security/2007/dsa-1406 vendor-advisoryx_refsource_DEBIAN
http://secunia.com/advisories/20954 third-party-advisoryx_refsource_SECUNIA
http://www.securityfocus.com/archive/1/439255/100… mailing-listx_refsource_BUGTRAQ
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T18:30:34.399Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20060705 Public Advisory: Horde 3.1.1, 3.0.10 Multiple Security Issues",
            "tags": [
              "mailing-list",
              "x_refsource_FULLDISC",
              "x_transferred"
            ],
            "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-July/047687.html"
          },
          {
            "name": "horde-multiple-functions-xss(27589)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27589"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://lists.horde.org/archives/announce/2006/000287.html"
          },
          {
            "name": "18845",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/18845"
          },
          {
            "name": "ADV-2006-2694",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/2694"
          },
          {
            "name": "21459",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21459"
          },
          {
            "name": "SUSE-SR:2006:019",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://www.novell.com/linux/security/advisories/2006_19_sr.html"
          },
          {
            "name": "27565",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/27565"
          },
          {
            "name": "1016442",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1016442"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://lists.horde.org/archives/announce/2006/000288.html"
          },
          {
            "name": "1229",
            "tags": [
              "third-party-advisory",
              "x_refsource_SREASON",
              "x_transferred"
            ],
            "url": "http://securityreason.com/securityalert/1229"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://moritz-naumann.com/adv/0011/hordemulti/0011.txt"
          },
          {
            "name": "DSA-1406",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2007/dsa-1406"
          },
          {
            "name": "20954",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20954"
          },
          {
            "name": "20060705 Public Advisory: Horde 3.1.1, 3.0.10 Multiple Security Issues",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/439255/100/0/threaded"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2006-07-05T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple cross-site scripting (XSS) vulnerabilities in Horde Application Framework 3.0.0 through 3.0.10 and 3.1.0 through 3.1.1 allow remote attackers to inject arbitrary web script or HTML via a (1) javascript URI or an external (2) http, (3) https, or (4) ftp URI in the url parameter in services/go.php (aka the dereferrer), (5) a javascript URI in the module parameter in services/help (aka the help viewer), and (6) the name parameter in services/problem.php (aka the problem reporting screen)."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-18T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "20060705 Public Advisory: Horde 3.1.1, 3.0.10 Multiple Security Issues",
          "tags": [
            "mailing-list",
            "x_refsource_FULLDISC"
          ],
          "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-July/047687.html"
        },
        {
          "name": "horde-multiple-functions-xss(27589)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27589"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://lists.horde.org/archives/announce/2006/000287.html"
        },
        {
          "name": "18845",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/18845"
        },
        {
          "name": "ADV-2006-2694",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/2694"
        },
        {
          "name": "21459",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21459"
        },
        {
          "name": "SUSE-SR:2006:019",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://www.novell.com/linux/security/advisories/2006_19_sr.html"
        },
        {
          "name": "27565",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/27565"
        },
        {
          "name": "1016442",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1016442"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://lists.horde.org/archives/announce/2006/000288.html"
        },
        {
          "name": "1229",
          "tags": [
            "third-party-advisory",
            "x_refsource_SREASON"
          ],
          "url": "http://securityreason.com/securityalert/1229"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://moritz-naumann.com/adv/0011/hordemulti/0011.txt"
        },
        {
          "name": "DSA-1406",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2007/dsa-1406"
        },
        {
          "name": "20954",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20954"
        },
        {
          "name": "20060705 Public Advisory: Horde 3.1.1, 3.0.10 Multiple Security Issues",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/439255/100/0/threaded"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2006-3548",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple cross-site scripting (XSS) vulnerabilities in Horde Application Framework 3.0.0 through 3.0.10 and 3.1.0 through 3.1.1 allow remote attackers to inject arbitrary web script or HTML via a (1) javascript URI or an external (2) http, (3) https, or (4) ftp URI in the url parameter in services/go.php (aka the dereferrer), (5) a javascript URI in the module parameter in services/help (aka the help viewer), and (6) the name parameter in services/problem.php (aka the problem reporting screen)."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20060705 Public Advisory: Horde 3.1.1, 3.0.10 Multiple Security Issues",
              "refsource": "FULLDISC",
              "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-July/047687.html"
            },
            {
              "name": "horde-multiple-functions-xss(27589)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27589"
            },
            {
              "name": "http://lists.horde.org/archives/announce/2006/000287.html",
              "refsource": "CONFIRM",
              "url": "http://lists.horde.org/archives/announce/2006/000287.html"
            },
            {
              "name": "18845",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/18845"
            },
            {
              "name": "ADV-2006-2694",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/2694"
            },
            {
              "name": "21459",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/21459"
            },
            {
              "name": "SUSE-SR:2006:019",
              "refsource": "SUSE",
              "url": "http://www.novell.com/linux/security/advisories/2006_19_sr.html"
            },
            {
              "name": "27565",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/27565"
            },
            {
              "name": "1016442",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1016442"
            },
            {
              "name": "http://lists.horde.org/archives/announce/2006/000288.html",
              "refsource": "CONFIRM",
              "url": "http://lists.horde.org/archives/announce/2006/000288.html"
            },
            {
              "name": "1229",
              "refsource": "SREASON",
              "url": "http://securityreason.com/securityalert/1229"
            },
            {
              "name": "http://moritz-naumann.com/adv/0011/hordemulti/0011.txt",
              "refsource": "MISC",
              "url": "http://moritz-naumann.com/adv/0011/hordemulti/0011.txt"
            },
            {
              "name": "DSA-1406",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2007/dsa-1406"
            },
            {
              "name": "20954",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20954"
            },
            {
              "name": "20060705 Public Advisory: Horde 3.1.1, 3.0.10 Multiple Security Issues",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/439255/100/0/threaded"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2006-3548",
    "datePublished": "2006-07-13T00:00:00",
    "dateReserved": "2006-07-12T00:00:00",
    "dateUpdated": "2024-08-07T18:30:34.399Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2006-2195 (GCVE-0-2006-2195)

Vulnerability from cvelistv5 – Published: 2006-06-15 10:00 – Updated: 2024-08-07 17:43
VLAI?
Summary
Cross-site scripting (XSS) vulnerability in horde 3 (horde3) before 3.1.1 allows remote attackers to inject arbitrary web script or HTML via (1) templates/problem/problem.inc and (2) test.php.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
http://cvs.horde.org/diff.php?f=horde%2Ftest.php&… x_refsource_CONFIRM
https://exchange.xforce.ibmcloud.com/vulnerabilit… vdb-entryx_refsource_XF
http://secunia.com/advisories/20750 third-party-advisoryx_refsource_SECUNIA
http://overlays.gentoo.org/dev/chtekk/browser/hor… x_refsource_MISC
http://cvs.horde.org/diff.php?r1=2.25&r2=2.26&f=h… x_refsource_CONFIRM
http://securitytracker.com/id?1016310 vdb-entryx_refsource_SECTRACK
http://www.debian.org/security/2006/dsa-1098 vendor-advisoryx_refsource_DEBIAN
http://secunia.com/advisories/20672 third-party-advisoryx_refsource_SECUNIA
http://www.debian.org/security/2006/dsa-1099 vendor-advisoryx_refsource_DEBIAN
http://secunia.com/advisories/20849 third-party-advisoryx_refsource_SECUNIA
http://www.osvdb.org/26514 vdb-entryx_refsource_OSVDB
http://bugs.gentoo.org/show_bug.cgi?id=136830 x_refsource_CONFIRM
http://secunia.com/advisories/20661 third-party-advisoryx_refsource_SECUNIA
http://www.osvdb.org/26513 vdb-entryx_refsource_OSVDB
http://www.novell.com/linux/security/advisories/2… vendor-advisoryx_refsource_SUSE
http://www.vupen.com/english/advisories/2006/2356 vdb-entryx_refsource_VUPEN
http://www.gentoo.org/security/en/glsa/glsa-20060… vendor-advisoryx_refsource_GENTOO
http://secunia.com/advisories/20960 third-party-advisoryx_refsource_SECUNIA
http://www.securityfocus.com/bid/18436 vdb-entryx_refsource_BID
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T17:43:28.324Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://cvs.horde.org/diff.php?f=horde%2Ftest.php\u0026r1=1.145\u0026r2=1.146"
          },
          {
            "name": "horde-test-problem-xss(27168)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27168"
          },
          {
            "name": "20750",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20750"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://overlays.gentoo.org/dev/chtekk/browser/horde/www-apps/horde/files/horde-3.1.1-xss.diff?rev=4\u0026format=txt"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://cvs.horde.org/diff.php?r1=2.25\u0026r2=2.26\u0026f=horde%2Ftemplates%2Fproblem%2Fproblem.inc"
          },
          {
            "name": "1016310",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1016310"
          },
          {
            "name": "DSA-1098",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2006/dsa-1098"
          },
          {
            "name": "20672",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20672"
          },
          {
            "name": "DSA-1099",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2006/dsa-1099"
          },
          {
            "name": "20849",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20849"
          },
          {
            "name": "26514",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/26514"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://bugs.gentoo.org/show_bug.cgi?id=136830"
          },
          {
            "name": "20661",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20661"
          },
          {
            "name": "26513",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/26513"
          },
          {
            "name": "SUSE-SR:2006:016",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://www.novell.com/linux/security/advisories/2006_16_sr.html"
          },
          {
            "name": "ADV-2006-2356",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/2356"
          },
          {
            "name": "GLSA-200606-28",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://www.gentoo.org/security/en/glsa/glsa-200606-28.xml"
          },
          {
            "name": "20960",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20960"
          },
          {
            "name": "18436",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/18436"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2006-06-14T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cross-site scripting (XSS) vulnerability in horde 3 (horde3) before 3.1.1 allows remote attackers to inject arbitrary web script or HTML via (1) templates/problem/problem.inc and (2) test.php."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-19T15:57:01",
        "orgId": "79363d38-fa19-49d1-9214-5f28da3f3ac5",
        "shortName": "debian"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://cvs.horde.org/diff.php?f=horde%2Ftest.php\u0026r1=1.145\u0026r2=1.146"
        },
        {
          "name": "horde-test-problem-xss(27168)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27168"
        },
        {
          "name": "20750",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20750"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://overlays.gentoo.org/dev/chtekk/browser/horde/www-apps/horde/files/horde-3.1.1-xss.diff?rev=4\u0026format=txt"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://cvs.horde.org/diff.php?r1=2.25\u0026r2=2.26\u0026f=horde%2Ftemplates%2Fproblem%2Fproblem.inc"
        },
        {
          "name": "1016310",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1016310"
        },
        {
          "name": "DSA-1098",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2006/dsa-1098"
        },
        {
          "name": "20672",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20672"
        },
        {
          "name": "DSA-1099",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2006/dsa-1099"
        },
        {
          "name": "20849",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20849"
        },
        {
          "name": "26514",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/26514"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://bugs.gentoo.org/show_bug.cgi?id=136830"
        },
        {
          "name": "20661",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20661"
        },
        {
          "name": "26513",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/26513"
        },
        {
          "name": "SUSE-SR:2006:016",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://www.novell.com/linux/security/advisories/2006_16_sr.html"
        },
        {
          "name": "ADV-2006-2356",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/2356"
        },
        {
          "name": "GLSA-200606-28",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://www.gentoo.org/security/en/glsa/glsa-200606-28.xml"
        },
        {
          "name": "20960",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20960"
        },
        {
          "name": "18436",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/18436"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@debian.org",
          "ID": "CVE-2006-2195",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cross-site scripting (XSS) vulnerability in horde 3 (horde3) before 3.1.1 allows remote attackers to inject arbitrary web script or HTML via (1) templates/problem/problem.inc and (2) test.php."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://cvs.horde.org/diff.php?f=horde%2Ftest.php\u0026r1=1.145\u0026r2=1.146",
              "refsource": "CONFIRM",
              "url": "http://cvs.horde.org/diff.php?f=horde%2Ftest.php\u0026r1=1.145\u0026r2=1.146"
            },
            {
              "name": "horde-test-problem-xss(27168)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27168"
            },
            {
              "name": "20750",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20750"
            },
            {
              "name": "http://overlays.gentoo.org/dev/chtekk/browser/horde/www-apps/horde/files/horde-3.1.1-xss.diff?rev=4\u0026format=txt",
              "refsource": "MISC",
              "url": "http://overlays.gentoo.org/dev/chtekk/browser/horde/www-apps/horde/files/horde-3.1.1-xss.diff?rev=4\u0026format=txt"
            },
            {
              "name": "http://cvs.horde.org/diff.php?r1=2.25\u0026r2=2.26\u0026f=horde%2Ftemplates%2Fproblem%2Fproblem.inc",
              "refsource": "CONFIRM",
              "url": "http://cvs.horde.org/diff.php?r1=2.25\u0026r2=2.26\u0026f=horde%2Ftemplates%2Fproblem%2Fproblem.inc"
            },
            {
              "name": "1016310",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1016310"
            },
            {
              "name": "DSA-1098",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2006/dsa-1098"
            },
            {
              "name": "20672",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20672"
            },
            {
              "name": "DSA-1099",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2006/dsa-1099"
            },
            {
              "name": "20849",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20849"
            },
            {
              "name": "26514",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/26514"
            },
            {
              "name": "http://bugs.gentoo.org/show_bug.cgi?id=136830",
              "refsource": "CONFIRM",
              "url": "http://bugs.gentoo.org/show_bug.cgi?id=136830"
            },
            {
              "name": "20661",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20661"
            },
            {
              "name": "26513",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/26513"
            },
            {
              "name": "SUSE-SR:2006:016",
              "refsource": "SUSE",
              "url": "http://www.novell.com/linux/security/advisories/2006_16_sr.html"
            },
            {
              "name": "ADV-2006-2356",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/2356"
            },
            {
              "name": "GLSA-200606-28",
              "refsource": "GENTOO",
              "url": "http://www.gentoo.org/security/en/glsa/glsa-200606-28.xml"
            },
            {
              "name": "20960",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20960"
            },
            {
              "name": "18436",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/18436"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "79363d38-fa19-49d1-9214-5f28da3f3ac5",
    "assignerShortName": "debian",
    "cveId": "CVE-2006-2195",
    "datePublished": "2006-06-15T10:00:00",
    "dateReserved": "2006-05-04T00:00:00",
    "dateUpdated": "2024-08-07T17:43:28.324Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2012-0209 (GCVE-0-2012-0209)

Vulnerability from nvd – Published: 2012-09-25 22:00 – Updated: 2024-09-16 21:57
VLAI?
Summary
Horde 3.3.12, Horde Groupware 1.2.10, and Horde Groupware Webmail Edition 1.2.10, as distributed by FTP between November 2011 and February 2012, contains an externally introduced modification (Trojan Horse) in templates/javascript/open_calendar.js, which allows remote attackers to execute arbitrary PHP code.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T18:16:19.685Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://dev.horde.org/h/jonah/stories/view.php?channel_id=1\u0026id=155"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://eromang.zataz.com/2012/02/15/cve-2012-0209-horde-backdoor-analysis/"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=790877"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.org/files/109874/Horde-3.3.12-Backdoor-Arbitrary-PHP-Code-Execution.html"
          },
          {
            "name": "[horde-announce] 20120213 [SECURITY] Remote execution backdoor after server hack (CVE-2012-0209)",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://lists.horde.org/archives/announce/2012/000751.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Horde 3.3.12, Horde Groupware 1.2.10, and Horde Groupware Webmail Edition 1.2.10, as distributed by FTP between November 2011 and February 2012, contains an externally introduced modification (Trojan Horse) in templates/javascript/open_calendar.js, which allows remote attackers to execute arbitrary PHP code."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2012-09-25T22:00:00Z",
        "orgId": "79363d38-fa19-49d1-9214-5f28da3f3ac5",
        "shortName": "debian"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://dev.horde.org/h/jonah/stories/view.php?channel_id=1\u0026id=155"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://eromang.zataz.com/2012/02/15/cve-2012-0209-horde-backdoor-analysis/"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=790877"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://packetstormsecurity.org/files/109874/Horde-3.3.12-Backdoor-Arbitrary-PHP-Code-Execution.html"
        },
        {
          "name": "[horde-announce] 20120213 [SECURITY] Remote execution backdoor after server hack (CVE-2012-0209)",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://lists.horde.org/archives/announce/2012/000751.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@debian.org",
          "ID": "CVE-2012-0209",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Horde 3.3.12, Horde Groupware 1.2.10, and Horde Groupware Webmail Edition 1.2.10, as distributed by FTP between November 2011 and February 2012, contains an externally introduced modification (Trojan Horse) in templates/javascript/open_calendar.js, which allows remote attackers to execute arbitrary PHP code."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://dev.horde.org/h/jonah/stories/view.php?channel_id=1\u0026id=155",
              "refsource": "CONFIRM",
              "url": "http://dev.horde.org/h/jonah/stories/view.php?channel_id=1\u0026id=155"
            },
            {
              "name": "http://eromang.zataz.com/2012/02/15/cve-2012-0209-horde-backdoor-analysis/",
              "refsource": "MISC",
              "url": "http://eromang.zataz.com/2012/02/15/cve-2012-0209-horde-backdoor-analysis/"
            },
            {
              "name": "https://bugzilla.redhat.com/show_bug.cgi?id=790877",
              "refsource": "MISC",
              "url": "https://bugzilla.redhat.com/show_bug.cgi?id=790877"
            },
            {
              "name": "http://packetstormsecurity.org/files/109874/Horde-3.3.12-Backdoor-Arbitrary-PHP-Code-Execution.html",
              "refsource": "MISC",
              "url": "http://packetstormsecurity.org/files/109874/Horde-3.3.12-Backdoor-Arbitrary-PHP-Code-Execution.html"
            },
            {
              "name": "[horde-announce] 20120213 [SECURITY] Remote execution backdoor after server hack (CVE-2012-0209)",
              "refsource": "MLIST",
              "url": "http://lists.horde.org/archives/announce/2012/000751.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "79363d38-fa19-49d1-9214-5f28da3f3ac5",
    "assignerShortName": "debian",
    "cveId": "CVE-2012-0209",
    "datePublished": "2012-09-25T22:00:00Z",
    "dateReserved": "2011-12-14T00:00:00Z",
    "dateUpdated": "2024-09-16T21:57:27.267Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2010-1638 (GCVE-0-2010-1638)

Vulnerability from nvd – Published: 2010-06-22 17:00 – Updated: 2024-08-07 01:28
VLAI?
Summary
The IMP plugin in Horde allows remote attackers to bypass firewall restrictions and use Horde as a proxy to scan internal networks via a crafted request to an unspecified test script. NOTE: this is only a vulnerability when the administrator does not follow recommendations in the product's installation documentation.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T01:28:41.580Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "[oss-security] 20100524 Re: [core] CVE Request for Horde and Squirrelmail",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2010/05/25/2"
          },
          {
            "name": "[oss-security] 20100521 Re: [core] CVE Request for Horde and Squirrelmail",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2010/05/21/2"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://conference.hitb.org/hitbsecconf2010dxb/materials/D1%20-%20Laurent%20Oudot%20-%20Improving%20the%20Stealthiness%20of%20Web%20Hacking.pdf#page=74"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "The IMP plugin in Horde allows remote attackers to bypass firewall restrictions and use Horde as a proxy to scan internal networks via a crafted request to an unspecified test script.  NOTE: this is only a vulnerability when the administrator does not follow recommendations in the product\u0027s installation documentation."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2010-06-22T17:00:00Z",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "[oss-security] 20100524 Re: [core] CVE Request for Horde and Squirrelmail",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2010/05/25/2"
        },
        {
          "name": "[oss-security] 20100521 Re: [core] CVE Request for Horde and Squirrelmail",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2010/05/21/2"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://conference.hitb.org/hitbsecconf2010dxb/materials/D1%20-%20Laurent%20Oudot%20-%20Improving%20the%20Stealthiness%20of%20Web%20Hacking.pdf#page=74"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2010-1638",
    "datePublished": "2010-06-22T17:00:00Z",
    "dateReserved": "2010-04-29T00:00:00Z",
    "dateUpdated": "2024-08-07T01:28:41.580Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2008-7218 (GCVE-0-2008-7218)

Vulnerability from nvd – Published: 2009-09-13 22:00 – Updated: 2024-08-07 11:56
VLAI?
Summary
Unspecified vulnerability in the Horde API in Horde 3.1 before 3.1.6 and 3.2 before 3.2 before 3.2-RC2; Turba H3 2.1 before 2.1.6 and 2.2 before 2.2-RC2; Kronolith H3 2.1 before 2.1.7 and H3 2.2 before 2.2-RC2; Nag H3 2.1 before 2.1.4 and 2.2 before 2.2-RC2; Mnemo H3 2.1 before 2.1.2 and 2.2 before 2.2-RC2; Horde Groupware 1.0 before 1.0.3 and 1.1 before 1.1-RC2; and Groupware Webmail Edition 1.0 before 1.0.4 and 1.1 before 1.1-RC2 has unknown impact and attack vectors.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
http://lists.horde.org/archives/announce/2008/000… mailing-listx_refsource_MLIST
http://lists.horde.org/archives/announce/2008/000… mailing-listx_refsource_MLIST
http://lists.horde.org/archives/announce/2008/000… mailing-listx_refsource_MLIST
http://www.securityfocus.com/bid/27217 vdb-entryx_refsource_BID
http://lists.horde.org/archives/announce/2008/000… mailing-listx_refsource_MLIST
http://lists.horde.org/archives/announce/2008/000… mailing-listx_refsource_MLIST
http://lists.horde.org/archives/announce/2008/000… mailing-listx_refsource_MLIST
https://www.redhat.com/archives/fedora-package-an… vendor-advisoryx_refsource_FEDORA
http://lists.horde.org/archives/announce/2008/000… mailing-listx_refsource_MLIST
http://lists.horde.org/archives/announce/2008/000… mailing-listx_refsource_MLIST
http://secunia.com/advisories/28382 third-party-advisoryx_refsource_SECUNIA
http://lists.horde.org/archives/announce/2008/000… mailing-listx_refsource_MLIST
http://lists.horde.org/archives/announce/2008/000… mailing-listx_refsource_MLIST
http://lists.horde.org/archives/announce/2008/000… mailing-listx_refsource_MLIST
https://exchange.xforce.ibmcloud.com/vulnerabilit… vdb-entryx_refsource_XF
http://lists.horde.org/archives/announce/2008/000… mailing-listx_refsource_MLIST
http://lists.horde.org/archives/announce/2008/000… mailing-listx_refsource_MLIST
http://lists.horde.org/archives/announce/2008/000… mailing-listx_refsource_MLIST
http://www.osvdb.org/42775 vdb-entryx_refsource_OSVDB
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T11:56:14.413Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "[announce] 20080122 Kronolith H3 (2.2-RC2)",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://lists.horde.org/archives/announce/2008/000371.html"
          },
          {
            "name": "[announce] 20080122 Mnemo H3 (2.2-RC2)",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://lists.horde.org/archives/announce/2008/000369.html"
          },
          {
            "name": "[announce] 20080109 Nag H3 (2.1.4) (final)",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://lists.horde.org/archives/announce/2008/000363.html"
          },
          {
            "name": "27217",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/27217"
          },
          {
            "name": "[announce] 20080109 Horde Groupware 1.0.3 (final)",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://lists.horde.org/archives/announce/2008/000365.html"
          },
          {
            "name": "[announce] 20080206 Horde Groupware 1.1-RC2",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://lists.horde.org/archives/announce/2008/000376.html"
          },
          {
            "name": "[announce] 20080122 Turba H3 (2.2-RC2)",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://lists.horde.org/archives/announce/2008/000367.html"
          },
          {
            "name": "FEDORA-2008-2212",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00176.html"
          },
          {
            "name": "[announce] 20080109 Horde 3.1.6 (final)",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://lists.horde.org/archives/announce/2008/000360.html"
          },
          {
            "name": "[announce] 20080109 Mnemo H3 (2.1.2) (final)",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://lists.horde.org/archives/announce/2008/000364.html"
          },
          {
            "name": "28382",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/28382"
          },
          {
            "name": "[announce] 20080206 Horde Groupware Webmail Edition 1.1-RC2",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://lists.horde.org/archives/announce/2008/000377.html"
          },
          {
            "name": "[announce] 20080110 Horde Groupware Webmail Edition 1.0.4 (final)",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://lists.horde.org/archives/announce/2008/000366.html"
          },
          {
            "name": "[announce] 20080109 Turba H3 (2.1.6) (final)",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://lists.horde.org/archives/announce/2008/000361.html"
          },
          {
            "name": "horde-hordeapi-privilege-escalation(39599)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39599"
          },
          {
            "name": "[announce] 20080122 Horde 3.2-RC2",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://lists.horde.org/archives/announce/2008/000374.html"
          },
          {
            "name": "[announce] 20080109 Kronolith H3 (2.1.7) (final)",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://lists.horde.org/archives/announce/2008/000362.html"
          },
          {
            "name": "[announce] 20080122 Nag H3 (2.2-RC2)",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://lists.horde.org/archives/announce/2008/000368.html"
          },
          {
            "name": "42775",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/42775"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2008-01-09T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Unspecified vulnerability in the Horde API in Horde 3.1 before 3.1.6 and 3.2 before 3.2 before 3.2-RC2; Turba H3 2.1 before 2.1.6 and 2.2 before 2.2-RC2; Kronolith H3 2.1 before 2.1.7 and H3 2.2 before 2.2-RC2; Nag H3 2.1 before 2.1.4 and 2.2 before 2.2-RC2; Mnemo H3 2.1 before 2.1.2 and 2.2 before 2.2-RC2; Horde Groupware 1.0 before 1.0.3 and 1.1 before 1.1-RC2; and Groupware Webmail Edition 1.0 before 1.0.4 and 1.1 before 1.1-RC2 has unknown impact and attack vectors."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-16T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "[announce] 20080122 Kronolith H3 (2.2-RC2)",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://lists.horde.org/archives/announce/2008/000371.html"
        },
        {
          "name": "[announce] 20080122 Mnemo H3 (2.2-RC2)",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://lists.horde.org/archives/announce/2008/000369.html"
        },
        {
          "name": "[announce] 20080109 Nag H3 (2.1.4) (final)",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://lists.horde.org/archives/announce/2008/000363.html"
        },
        {
          "name": "27217",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/27217"
        },
        {
          "name": "[announce] 20080109 Horde Groupware 1.0.3 (final)",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://lists.horde.org/archives/announce/2008/000365.html"
        },
        {
          "name": "[announce] 20080206 Horde Groupware 1.1-RC2",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://lists.horde.org/archives/announce/2008/000376.html"
        },
        {
          "name": "[announce] 20080122 Turba H3 (2.2-RC2)",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://lists.horde.org/archives/announce/2008/000367.html"
        },
        {
          "name": "FEDORA-2008-2212",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00176.html"
        },
        {
          "name": "[announce] 20080109 Horde 3.1.6 (final)",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://lists.horde.org/archives/announce/2008/000360.html"
        },
        {
          "name": "[announce] 20080109 Mnemo H3 (2.1.2) (final)",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://lists.horde.org/archives/announce/2008/000364.html"
        },
        {
          "name": "28382",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/28382"
        },
        {
          "name": "[announce] 20080206 Horde Groupware Webmail Edition 1.1-RC2",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://lists.horde.org/archives/announce/2008/000377.html"
        },
        {
          "name": "[announce] 20080110 Horde Groupware Webmail Edition 1.0.4 (final)",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://lists.horde.org/archives/announce/2008/000366.html"
        },
        {
          "name": "[announce] 20080109 Turba H3 (2.1.6) (final)",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://lists.horde.org/archives/announce/2008/000361.html"
        },
        {
          "name": "horde-hordeapi-privilege-escalation(39599)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39599"
        },
        {
          "name": "[announce] 20080122 Horde 3.2-RC2",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://lists.horde.org/archives/announce/2008/000374.html"
        },
        {
          "name": "[announce] 20080109 Kronolith H3 (2.1.7) (final)",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://lists.horde.org/archives/announce/2008/000362.html"
        },
        {
          "name": "[announce] 20080122 Nag H3 (2.2-RC2)",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://lists.horde.org/archives/announce/2008/000368.html"
        },
        {
          "name": "42775",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/42775"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2008-7218",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Unspecified vulnerability in the Horde API in Horde 3.1 before 3.1.6 and 3.2 before 3.2 before 3.2-RC2; Turba H3 2.1 before 2.1.6 and 2.2 before 2.2-RC2; Kronolith H3 2.1 before 2.1.7 and H3 2.2 before 2.2-RC2; Nag H3 2.1 before 2.1.4 and 2.2 before 2.2-RC2; Mnemo H3 2.1 before 2.1.2 and 2.2 before 2.2-RC2; Horde Groupware 1.0 before 1.0.3 and 1.1 before 1.1-RC2; and Groupware Webmail Edition 1.0 before 1.0.4 and 1.1 before 1.1-RC2 has unknown impact and attack vectors."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "[announce] 20080122 Kronolith H3 (2.2-RC2)",
              "refsource": "MLIST",
              "url": "http://lists.horde.org/archives/announce/2008/000371.html"
            },
            {
              "name": "[announce] 20080122 Mnemo H3 (2.2-RC2)",
              "refsource": "MLIST",
              "url": "http://lists.horde.org/archives/announce/2008/000369.html"
            },
            {
              "name": "[announce] 20080109 Nag H3 (2.1.4) (final)",
              "refsource": "MLIST",
              "url": "http://lists.horde.org/archives/announce/2008/000363.html"
            },
            {
              "name": "27217",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/27217"
            },
            {
              "name": "[announce] 20080109 Horde Groupware 1.0.3 (final)",
              "refsource": "MLIST",
              "url": "http://lists.horde.org/archives/announce/2008/000365.html"
            },
            {
              "name": "[announce] 20080206 Horde Groupware 1.1-RC2",
              "refsource": "MLIST",
              "url": "http://lists.horde.org/archives/announce/2008/000376.html"
            },
            {
              "name": "[announce] 20080122 Turba H3 (2.2-RC2)",
              "refsource": "MLIST",
              "url": "http://lists.horde.org/archives/announce/2008/000367.html"
            },
            {
              "name": "FEDORA-2008-2212",
              "refsource": "FEDORA",
              "url": "https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00176.html"
            },
            {
              "name": "[announce] 20080109 Horde 3.1.6 (final)",
              "refsource": "MLIST",
              "url": "http://lists.horde.org/archives/announce/2008/000360.html"
            },
            {
              "name": "[announce] 20080109 Mnemo H3 (2.1.2) (final)",
              "refsource": "MLIST",
              "url": "http://lists.horde.org/archives/announce/2008/000364.html"
            },
            {
              "name": "28382",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/28382"
            },
            {
              "name": "[announce] 20080206 Horde Groupware Webmail Edition 1.1-RC2",
              "refsource": "MLIST",
              "url": "http://lists.horde.org/archives/announce/2008/000377.html"
            },
            {
              "name": "[announce] 20080110 Horde Groupware Webmail Edition 1.0.4 (final)",
              "refsource": "MLIST",
              "url": "http://lists.horde.org/archives/announce/2008/000366.html"
            },
            {
              "name": "[announce] 20080109 Turba H3 (2.1.6) (final)",
              "refsource": "MLIST",
              "url": "http://lists.horde.org/archives/announce/2008/000361.html"
            },
            {
              "name": "horde-hordeapi-privilege-escalation(39599)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39599"
            },
            {
              "name": "[announce] 20080122 Horde 3.2-RC2",
              "refsource": "MLIST",
              "url": "http://lists.horde.org/archives/announce/2008/000374.html"
            },
            {
              "name": "[announce] 20080109 Kronolith H3 (2.1.7) (final)",
              "refsource": "MLIST",
              "url": "http://lists.horde.org/archives/announce/2008/000362.html"
            },
            {
              "name": "[announce] 20080122 Nag H3 (2.2-RC2)",
              "refsource": "MLIST",
              "url": "http://lists.horde.org/archives/announce/2008/000368.html"
            },
            {
              "name": "42775",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/42775"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2008-7218",
    "datePublished": "2009-09-13T22:00:00",
    "dateReserved": "2009-09-13T00:00:00",
    "dateUpdated": "2024-08-07T11:56:14.413Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2008-3824 (GCVE-0-2008-3824)

Vulnerability from nvd – Published: 2008-09-12 16:00 – Updated: 2024-08-07 09:53
VLAI?
Summary
Cross-site scripting (XSS) vulnerability in (1) Text_Filter/Filter/xss.php in Horde 3.1.x before 3.1.9 and 3.2.x before 3.2.2 and (2) externalinput.php in Popoon r22196 and earlier allows remote attackers to inject arbitrary web script or HTML by using / (slash) characters as replacements for spaces in an HTML e-mail message.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T09:53:00.438Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "[horde-announce] 20080910 Horde 3.1.9 (final)",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=horde-announce\u0026m=122103888111491\u0026w=2"
          },
          {
            "name": "31842",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/31842"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.phpmyfaq.de/advisory_2008-09-11.php"
          },
          {
            "name": "ADV-2008-2548",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/2548"
          },
          {
            "name": "[horde-announce] 20080910 [SECURITY] Horde 3.2.2 (final)",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=horde-announce\u0026m=122104360019867\u0026w=2"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://ocert.org/patches/2008-012/Text_Filter.patch"
          },
          {
            "name": "20080910 [oCERT-2008-012] Horde, Popoon frameworks common input sanitization errors (XSS)",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/496182/100/0/threaded"
          },
          {
            "name": "4245",
            "tags": [
              "third-party-advisory",
              "x_refsource_SREASON",
              "x_transferred"
            ],
            "url": "http://securityreason.com/securityalert/4245"
          },
          {
            "name": "[oss-security] 20080910 [oCERT-2008-012] Horde, Popoon frameworks common input sanitization errors (XSS)",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2008/09/10/1"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.ocert.org/advisories/ocert-2008-012.html"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://ocert.org/patches/2008-012/Text_Filter.31.patch"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://blog.liip.ch/missed-case-in-externalinput-php-resulting-in-viable-xss-attacks.html"
          },
          {
            "name": "horde-htmlmessages-xss(45031)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45031"
          },
          {
            "name": "47996",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/47996"
          },
          {
            "name": "31107",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/31107"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2008-09-10T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cross-site scripting (XSS) vulnerability in (1) Text_Filter/Filter/xss.php in Horde 3.1.x before 3.1.9 and 3.2.x before 3.2.2 and (2) externalinput.php in Popoon r22196 and earlier allows remote attackers to inject arbitrary web script or HTML by using / (slash) characters as replacements for spaces in an HTML e-mail message."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-11T19:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "[horde-announce] 20080910 Horde 3.1.9 (final)",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://marc.info/?l=horde-announce\u0026m=122103888111491\u0026w=2"
        },
        {
          "name": "31842",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/31842"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.phpmyfaq.de/advisory_2008-09-11.php"
        },
        {
          "name": "ADV-2008-2548",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2008/2548"
        },
        {
          "name": "[horde-announce] 20080910 [SECURITY] Horde 3.2.2 (final)",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://marc.info/?l=horde-announce\u0026m=122104360019867\u0026w=2"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://ocert.org/patches/2008-012/Text_Filter.patch"
        },
        {
          "name": "20080910 [oCERT-2008-012] Horde, Popoon frameworks common input sanitization errors (XSS)",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/496182/100/0/threaded"
        },
        {
          "name": "4245",
          "tags": [
            "third-party-advisory",
            "x_refsource_SREASON"
          ],
          "url": "http://securityreason.com/securityalert/4245"
        },
        {
          "name": "[oss-security] 20080910 [oCERT-2008-012] Horde, Popoon frameworks common input sanitization errors (XSS)",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2008/09/10/1"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.ocert.org/advisories/ocert-2008-012.html"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://ocert.org/patches/2008-012/Text_Filter.31.patch"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://blog.liip.ch/missed-case-in-externalinput-php-resulting-in-viable-xss-attacks.html"
        },
        {
          "name": "horde-htmlmessages-xss(45031)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45031"
        },
        {
          "name": "47996",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/47996"
        },
        {
          "name": "31107",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/31107"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2008-3824",
    "datePublished": "2008-09-12T16:00:00",
    "dateReserved": "2008-08-27T00:00:00",
    "dateUpdated": "2024-08-07T09:53:00.438Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2008-3823 (GCVE-0-2008-3823)

Vulnerability from nvd – Published: 2008-09-12 16:00 – Updated: 2024-08-07 09:53
VLAI?
Summary
Cross-site scripting (XSS) vulnerability in MIME/MIME/Contents.php in the MIME library in Horde 3.2.x before 3.2.2 allows remote attackers to inject arbitrary web script or HTML via the filename of a MIME attachment in an e-mail message.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
https://exchange.xforce.ibmcloud.com/vulnerabilit… vdb-entryx_refsource_XF
http://secunia.com/advisories/31842 third-party-advisoryx_refsource_SECUNIA
http://www.debian.org/security/2008/dsa-1642 vendor-advisoryx_refsource_DEBIAN
http://www.vupen.com/english/advisories/2008/2548 vdb-entryx_refsource_VUPEN
http://secunia.com/advisories/31959 third-party-advisoryx_refsource_SECUNIA
http://ocert.org/patches/2008-012/MIME.patch x_refsource_MISC
http://marc.info/?l=horde-announce&m=122104360019… mailing-listx_refsource_MLIST
http://www.securityfocus.com/bid/31110 vdb-entryx_refsource_BID
http://www.securityfocus.com/archive/1/496182/100… mailing-listx_refsource_BUGTRAQ
http://securityreason.com/securityalert/4245 third-party-advisoryx_refsource_SREASON
http://www.openwall.com/lists/oss-security/2008/09/10/1 mailing-listx_refsource_MLIST
http://www.ocert.org/advisories/ocert-2008-012.html x_refsource_MISC
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T09:53:00.419Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "horde-mime-xss(45030)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45030"
          },
          {
            "name": "31842",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/31842"
          },
          {
            "name": "DSA-1642",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2008/dsa-1642"
          },
          {
            "name": "ADV-2008-2548",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/2548"
          },
          {
            "name": "31959",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/31959"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://ocert.org/patches/2008-012/MIME.patch"
          },
          {
            "name": "[horde-announce] 20080910 [SECURITY] Horde 3.2.2 (final)",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=horde-announce\u0026m=122104360019867\u0026w=2"
          },
          {
            "name": "31110",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/31110"
          },
          {
            "name": "20080910 [oCERT-2008-012] Horde, Popoon frameworks common input sanitization errors (XSS)",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/496182/100/0/threaded"
          },
          {
            "name": "4245",
            "tags": [
              "third-party-advisory",
              "x_refsource_SREASON",
              "x_transferred"
            ],
            "url": "http://securityreason.com/securityalert/4245"
          },
          {
            "name": "[oss-security] 20080910 [oCERT-2008-012] Horde, Popoon frameworks common input sanitization errors (XSS)",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2008/09/10/1"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.ocert.org/advisories/ocert-2008-012.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2008-09-10T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cross-site scripting (XSS) vulnerability in MIME/MIME/Contents.php in the MIME library in Horde 3.2.x before 3.2.2 allows remote attackers to inject arbitrary web script or HTML via the filename of a MIME attachment in an e-mail message."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-11T19:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "horde-mime-xss(45030)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45030"
        },
        {
          "name": "31842",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/31842"
        },
        {
          "name": "DSA-1642",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2008/dsa-1642"
        },
        {
          "name": "ADV-2008-2548",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2008/2548"
        },
        {
          "name": "31959",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/31959"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://ocert.org/patches/2008-012/MIME.patch"
        },
        {
          "name": "[horde-announce] 20080910 [SECURITY] Horde 3.2.2 (final)",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://marc.info/?l=horde-announce\u0026m=122104360019867\u0026w=2"
        },
        {
          "name": "31110",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/31110"
        },
        {
          "name": "20080910 [oCERT-2008-012] Horde, Popoon frameworks common input sanitization errors (XSS)",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/496182/100/0/threaded"
        },
        {
          "name": "4245",
          "tags": [
            "third-party-advisory",
            "x_refsource_SREASON"
          ],
          "url": "http://securityreason.com/securityalert/4245"
        },
        {
          "name": "[oss-security] 20080910 [oCERT-2008-012] Horde, Popoon frameworks common input sanitization errors (XSS)",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2008/09/10/1"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.ocert.org/advisories/ocert-2008-012.html"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2008-3823",
    "datePublished": "2008-09-12T16:00:00",
    "dateReserved": "2008-08-27T00:00:00",
    "dateUpdated": "2024-08-07T09:53:00.419Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2008-1284 (GCVE-0-2008-1284)

Vulnerability from nvd – Published: 2008-03-11 00:00 – Updated: 2024-08-07 08:17
VLAI?
Summary
Directory traversal vulnerability in Horde 3.1.6, Groupware before 1.0.5, and Groupware Webmail Edition before 1.0.6, when running with certain configurations, allows remote authenticated users to read and execute arbitrary files via ".." sequences and a null byte in the theme name.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
http://securityreason.com/securityalert/3726 third-party-advisoryx_refsource_SREASON
http://secunia.com/advisories/29286 third-party-advisoryx_refsource_SECUNIA
https://exchange.xforce.ibmcloud.com/vulnerabilit… vdb-entryx_refsource_XF
http://lists.horde.org/archives/announce/2008/000… mailing-listx_refsource_MLIST
http://lists.horde.org/archives/announce/2008/000… mailing-listx_refsource_MLIST
https://www.redhat.com/archives/fedora-package-an… vendor-advisoryx_refsource_FEDORA
http://www.securityfocus.com/archive/1/489239/100… mailing-listx_refsource_BUGTRAQ
http://security.gentoo.org/glsa/glsa-200805-01.xml vendor-advisoryx_refsource_GENTOO
http://www.debian.org/security/2008/dsa-1519 vendor-advisoryx_refsource_DEBIAN
http://secunia.com/advisories/30047 third-party-advisoryx_refsource_SECUNIA
https://www.redhat.com/archives/fedora-package-an… vendor-advisoryx_refsource_FEDORA
http://secunia.com/advisories/29374 third-party-advisoryx_refsource_SECUNIA
http://www.securityfocus.com/archive/1/489289/100… mailing-listx_refsource_BUGTRAQ
http://lists.horde.org/archives/announce/2008/000… mailing-listx_refsource_MLIST
http://www.vupen.com/english/advisories/2008/0822… vdb-entryx_refsource_VUPEN
http://www.securityfocus.com/bid/28153 vdb-entryx_refsource_BID
http://secunia.com/advisories/29400 third-party-advisoryx_refsource_SECUNIA
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T08:17:34.567Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "3726",
            "tags": [
              "third-party-advisory",
              "x_refsource_SREASON",
              "x_transferred"
            ],
            "url": "http://securityreason.com/securityalert/3726"
          },
          {
            "name": "29286",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/29286"
          },
          {
            "name": "horde-theme-file-include(41054)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41054"
          },
          {
            "name": "[announce] 20080307  Horde Groupware 1.0.5 (final)",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://lists.horde.org/archives/announce/2008/000383.html"
          },
          {
            "name": "[announce] 20080307  Horde Groupware Webmail Edition 1.0.6 (final)",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://lists.horde.org/archives/announce/2008/000384.html"
          },
          {
            "name": "FEDORA-2008-2406",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00301.html"
          },
          {
            "name": "20080307 Horde Webmail file inclusion proof of concept \u0026 patch.",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/489239/100/0/threaded"
          },
          {
            "name": "GLSA-200805-01",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-200805-01.xml"
          },
          {
            "name": "DSA-1519",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2008/dsa-1519"
          },
          {
            "name": "30047",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/30047"
          },
          {
            "name": "FEDORA-2008-2362",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00253.html"
          },
          {
            "name": "29374",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/29374"
          },
          {
            "name": "20080308 Re: Horde Webmail file inclusion proof of concept \u0026 patch.",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/489289/100/0/threaded"
          },
          {
            "name": "[announce] 20080307 Horde 3.1.7 (final)",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://lists.horde.org/archives/announce/2008/000382.html"
          },
          {
            "name": "ADV-2008-0822",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/0822/references"
          },
          {
            "name": "28153",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/28153"
          },
          {
            "name": "29400",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/29400"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2008-03-07T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Directory traversal vulnerability in Horde 3.1.6, Groupware before 1.0.5, and Groupware Webmail Edition before 1.0.6, when running with certain configurations, allows remote authenticated users to read and execute arbitrary files via \"..\" sequences and a null byte in the theme name."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-11T19:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "3726",
          "tags": [
            "third-party-advisory",
            "x_refsource_SREASON"
          ],
          "url": "http://securityreason.com/securityalert/3726"
        },
        {
          "name": "29286",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/29286"
        },
        {
          "name": "horde-theme-file-include(41054)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41054"
        },
        {
          "name": "[announce] 20080307  Horde Groupware 1.0.5 (final)",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://lists.horde.org/archives/announce/2008/000383.html"
        },
        {
          "name": "[announce] 20080307  Horde Groupware Webmail Edition 1.0.6 (final)",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://lists.horde.org/archives/announce/2008/000384.html"
        },
        {
          "name": "FEDORA-2008-2406",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00301.html"
        },
        {
          "name": "20080307 Horde Webmail file inclusion proof of concept \u0026 patch.",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/489239/100/0/threaded"
        },
        {
          "name": "GLSA-200805-01",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-200805-01.xml"
        },
        {
          "name": "DSA-1519",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2008/dsa-1519"
        },
        {
          "name": "30047",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/30047"
        },
        {
          "name": "FEDORA-2008-2362",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00253.html"
        },
        {
          "name": "29374",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/29374"
        },
        {
          "name": "20080308 Re: Horde Webmail file inclusion proof of concept \u0026 patch.",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/489289/100/0/threaded"
        },
        {
          "name": "[announce] 20080307 Horde 3.1.7 (final)",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://lists.horde.org/archives/announce/2008/000382.html"
        },
        {
          "name": "ADV-2008-0822",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2008/0822/references"
        },
        {
          "name": "28153",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/28153"
        },
        {
          "name": "29400",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/29400"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2008-1284",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Directory traversal vulnerability in Horde 3.1.6, Groupware before 1.0.5, and Groupware Webmail Edition before 1.0.6, when running with certain configurations, allows remote authenticated users to read and execute arbitrary files via \"..\" sequences and a null byte in the theme name."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "3726",
              "refsource": "SREASON",
              "url": "http://securityreason.com/securityalert/3726"
            },
            {
              "name": "29286",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/29286"
            },
            {
              "name": "horde-theme-file-include(41054)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41054"
            },
            {
              "name": "[announce] 20080307  Horde Groupware 1.0.5 (final)",
              "refsource": "MLIST",
              "url": "http://lists.horde.org/archives/announce/2008/000383.html"
            },
            {
              "name": "[announce] 20080307  Horde Groupware Webmail Edition 1.0.6 (final)",
              "refsource": "MLIST",
              "url": "http://lists.horde.org/archives/announce/2008/000384.html"
            },
            {
              "name": "FEDORA-2008-2406",
              "refsource": "FEDORA",
              "url": "https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00301.html"
            },
            {
              "name": "20080307 Horde Webmail file inclusion proof of concept \u0026 patch.",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/489239/100/0/threaded"
            },
            {
              "name": "GLSA-200805-01",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-200805-01.xml"
            },
            {
              "name": "DSA-1519",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2008/dsa-1519"
            },
            {
              "name": "30047",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/30047"
            },
            {
              "name": "FEDORA-2008-2362",
              "refsource": "FEDORA",
              "url": "https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00253.html"
            },
            {
              "name": "29374",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/29374"
            },
            {
              "name": "20080308 Re: Horde Webmail file inclusion proof of concept \u0026 patch.",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/489289/100/0/threaded"
            },
            {
              "name": "[announce] 20080307 Horde 3.1.7 (final)",
              "refsource": "MLIST",
              "url": "http://lists.horde.org/archives/announce/2008/000382.html"
            },
            {
              "name": "ADV-2008-0822",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2008/0822/references"
            },
            {
              "name": "28153",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/28153"
            },
            {
              "name": "29400",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/29400"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2008-1284",
    "datePublished": "2008-03-11T00:00:00",
    "dateReserved": "2008-03-10T00:00:00",
    "dateUpdated": "2024-08-07T08:17:34.567Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2007-6018 (GCVE-0-2007-6018)

Vulnerability from nvd – Published: 2008-01-11 02:00 – Updated: 2024-08-07 15:54
VLAI?
Summary
IMP Webmail Client 4.1.5, Horde Application Framework 3.1.5, and Horde Groupware Webmail Edition 1.0.3 does not validate unspecified HTTP requests, which allows remote attackers to (1) delete arbitrary e-mail messages via a modified numeric ID or (2) "purge" deleted emails via a crafted email message.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
http://secunia.com/advisories/29186 third-party-advisoryx_refsource_SECUNIA
https://bugzilla.redhat.com/show_bug.cgi?id=428625 x_refsource_CONFIRM
http://lists.opensuse.org/opensuse-security-annou… vendor-advisoryx_refsource_SUSE
https://exchange.xforce.ibmcloud.com/vulnerabilit… vdb-entryx_refsource_XF
http://cvs.horde.org/diff.php/groupware/docs/grou… x_refsource_CONFIRM
http://lists.horde.org/archives/announce/2008/000… mailing-listx_refsource_MLIST
http://lists.horde.org/archives/announce/2008/000… mailing-listx_refsource_MLIST
http://secunia.com/advisories/34418 third-party-advisoryx_refsource_SECUNIA
https://www.redhat.com/archives/fedora-package-an… vendor-advisoryx_refsource_FEDORA
http://www.securityfocus.com/bid/27223 vdb-entryx_refsource_BID
http://lists.horde.org/archives/announce/2008/000… mailing-listx_refsource_MLIST
http://cvs.horde.org/diff.php/groupware/docs/webm… x_refsource_CONFIRM
http://secunia.com/secunia_research/2007-102/advisory/ x_refsource_MISC
http://secunia.com/advisories/28020 third-party-advisoryx_refsource_SECUNIA
http://secunia.com/advisories/29185 third-party-advisoryx_refsource_SECUNIA
http://secunia.com/advisories/28546 third-party-advisoryx_refsource_SECUNIA
http://secunia.com/advisories/29184 third-party-advisoryx_refsource_SECUNIA
http://www.debian.org/security/2008/dsa-1470 vendor-advisoryx_refsource_DEBIAN
https://www.redhat.com/archives/fedora-package-an… vendor-advisoryx_refsource_FEDORA
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T15:54:25.651Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "29186",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/29186"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=428625"
          },
          {
            "name": "SUSE-SR:2009:007",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00004.html"
          },
          {
            "name": "horde-impgroupware-filter-security-bypass(39595)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39595"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://cvs.horde.org/diff.php/groupware/docs/groupware/CHANGES?r1=1.17\u0026r2=1.17.2.1\u0026ty=h"
          },
          {
            "name": "[announce] 20080109 Horde Groupware 1.0.3 (final)",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://lists.horde.org/archives/announce/2008/000365.html"
          },
          {
            "name": "[announce] 20080109 Horde 3.1.6 (final)",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://lists.horde.org/archives/announce/2008/000360.html"
          },
          {
            "name": "34418",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/34418"
          },
          {
            "name": "FEDORA-2008-2087",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00927.html"
          },
          {
            "name": "27223",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/27223"
          },
          {
            "name": "[announce] 20080110 Horde Groupware Webmail Edition 1.0.4 (final)",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://lists.horde.org/archives/announce/2008/000366.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://cvs.horde.org/diff.php/groupware/docs/webmail/CHANGES?r1=1.12\u0026r2=1.12.2.1\u0026ty=h"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://secunia.com/secunia_research/2007-102/advisory/"
          },
          {
            "name": "28020",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/28020"
          },
          {
            "name": "29185",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/29185"
          },
          {
            "name": "28546",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/28546"
          },
          {
            "name": "29184",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/29184"
          },
          {
            "name": "DSA-1470",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2008/dsa-1470"
          },
          {
            "name": "FEDORA-2008-2040",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00888.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2008-01-10T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "IMP Webmail Client 4.1.5, Horde Application Framework 3.1.5, and Horde Groupware Webmail Edition 1.0.3 does not validate unspecified HTTP requests, which allows remote attackers to (1) delete arbitrary e-mail messages via a modified numeric ID or (2) \"purge\" deleted emails via a crafted email message."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-28T12:57:01",
        "orgId": "44d08088-2bea-4760-83a6-1e9be26b15ab",
        "shortName": "flexera"
      },
      "references": [
        {
          "name": "29186",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/29186"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=428625"
        },
        {
          "name": "SUSE-SR:2009:007",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00004.html"
        },
        {
          "name": "horde-impgroupware-filter-security-bypass(39595)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39595"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://cvs.horde.org/diff.php/groupware/docs/groupware/CHANGES?r1=1.17\u0026r2=1.17.2.1\u0026ty=h"
        },
        {
          "name": "[announce] 20080109 Horde Groupware 1.0.3 (final)",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://lists.horde.org/archives/announce/2008/000365.html"
        },
        {
          "name": "[announce] 20080109 Horde 3.1.6 (final)",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://lists.horde.org/archives/announce/2008/000360.html"
        },
        {
          "name": "34418",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/34418"
        },
        {
          "name": "FEDORA-2008-2087",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00927.html"
        },
        {
          "name": "27223",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/27223"
        },
        {
          "name": "[announce] 20080110 Horde Groupware Webmail Edition 1.0.4 (final)",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://lists.horde.org/archives/announce/2008/000366.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://cvs.horde.org/diff.php/groupware/docs/webmail/CHANGES?r1=1.12\u0026r2=1.12.2.1\u0026ty=h"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://secunia.com/secunia_research/2007-102/advisory/"
        },
        {
          "name": "28020",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/28020"
        },
        {
          "name": "29185",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/29185"
        },
        {
          "name": "28546",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/28546"
        },
        {
          "name": "29184",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/29184"
        },
        {
          "name": "DSA-1470",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2008/dsa-1470"
        },
        {
          "name": "FEDORA-2008-2040",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00888.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
          "ID": "CVE-2007-6018",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "IMP Webmail Client 4.1.5, Horde Application Framework 3.1.5, and Horde Groupware Webmail Edition 1.0.3 does not validate unspecified HTTP requests, which allows remote attackers to (1) delete arbitrary e-mail messages via a modified numeric ID or (2) \"purge\" deleted emails via a crafted email message."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "29186",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/29186"
            },
            {
              "name": "https://bugzilla.redhat.com/show_bug.cgi?id=428625",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.redhat.com/show_bug.cgi?id=428625"
            },
            {
              "name": "SUSE-SR:2009:007",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00004.html"
            },
            {
              "name": "horde-impgroupware-filter-security-bypass(39595)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39595"
            },
            {
              "name": "http://cvs.horde.org/diff.php/groupware/docs/groupware/CHANGES?r1=1.17\u0026r2=1.17.2.1\u0026ty=h",
              "refsource": "CONFIRM",
              "url": "http://cvs.horde.org/diff.php/groupware/docs/groupware/CHANGES?r1=1.17\u0026r2=1.17.2.1\u0026ty=h"
            },
            {
              "name": "[announce] 20080109 Horde Groupware 1.0.3 (final)",
              "refsource": "MLIST",
              "url": "http://lists.horde.org/archives/announce/2008/000365.html"
            },
            {
              "name": "[announce] 20080109 Horde 3.1.6 (final)",
              "refsource": "MLIST",
              "url": "http://lists.horde.org/archives/announce/2008/000360.html"
            },
            {
              "name": "34418",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/34418"
            },
            {
              "name": "FEDORA-2008-2087",
              "refsource": "FEDORA",
              "url": "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00927.html"
            },
            {
              "name": "27223",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/27223"
            },
            {
              "name": "[announce] 20080110 Horde Groupware Webmail Edition 1.0.4 (final)",
              "refsource": "MLIST",
              "url": "http://lists.horde.org/archives/announce/2008/000366.html"
            },
            {
              "name": "http://cvs.horde.org/diff.php/groupware/docs/webmail/CHANGES?r1=1.12\u0026r2=1.12.2.1\u0026ty=h",
              "refsource": "CONFIRM",
              "url": "http://cvs.horde.org/diff.php/groupware/docs/webmail/CHANGES?r1=1.12\u0026r2=1.12.2.1\u0026ty=h"
            },
            {
              "name": "http://secunia.com/secunia_research/2007-102/advisory/",
              "refsource": "MISC",
              "url": "http://secunia.com/secunia_research/2007-102/advisory/"
            },
            {
              "name": "28020",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/28020"
            },
            {
              "name": "29185",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/29185"
            },
            {
              "name": "28546",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/28546"
            },
            {
              "name": "29184",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/29184"
            },
            {
              "name": "DSA-1470",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2008/dsa-1470"
            },
            {
              "name": "FEDORA-2008-2040",
              "refsource": "FEDORA",
              "url": "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00888.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "44d08088-2bea-4760-83a6-1e9be26b15ab",
    "assignerShortName": "flexera",
    "cveId": "CVE-2007-6018",
    "datePublished": "2008-01-11T02:00:00",
    "dateReserved": "2007-11-19T00:00:00",
    "dateUpdated": "2024-08-07T15:54:25.651Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2006-4255 (GCVE-0-2006-4255)

Vulnerability from nvd – Published: 2006-08-21 20:00 – Updated: 2024-08-07 19:06
VLAI?
Summary
Cross-site scripting (XSS) vulnerability in horde/imp/search.php in Horde IMP H3 before 4.1.3 allows remote attackers to include arbitrary web script or HTML via multiple unspecified vectors related to folder names, as injected into the vfolder_label form field in the IMP search screen.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
http://www.securityfocus.com/bid/19544 vdb-entryx_refsource_BID
http://lists.horde.org/archives/announce/2006/000… mailing-listx_refsource_MLIST
http://www.vupen.com/english/advisories/2006/3316 vdb-entryx_refsource_VUPEN
http://securityreason.com/securityalert/1423 third-party-advisoryx_refsource_SREASON
http://secunia.com/advisories/21533 third-party-advisoryx_refsource_SECUNIA
http://www.scip.ch/cgi-bin/smss/showadvf.pl?id=2457 x_refsource_MISC
https://exchange.xforce.ibmcloud.com/vulnerabilit… vdb-entryx_refsource_XF
http://www.securityfocus.com/archive/1/443361/100… mailing-listx_refsource_BUGTRAQ
http://securitytracker.com/id?1016713 vdb-entryx_refsource_SECTRACK
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T19:06:06.698Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "19544",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/19544"
          },
          {
            "name": "[horde-announce] 20060817 IMP H3 (4.1.3) (final)",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://lists.horde.org/archives/announce/2006/000294.html"
          },
          {
            "name": "ADV-2006-3316",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/3316"
          },
          {
            "name": "1423",
            "tags": [
              "third-party-advisory",
              "x_refsource_SREASON",
              "x_transferred"
            ],
            "url": "http://securityreason.com/securityalert/1423"
          },
          {
            "name": "21533",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21533"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.scip.ch/cgi-bin/smss/showadvf.pl?id=2457"
          },
          {
            "name": "horde-search-xss(28409)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28409"
          },
          {
            "name": "20060816 [scip_Advisory 2457] Horde Framework and Horde IMP /horde/imp/search.php cross site scripting",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/443361/100/0/threaded"
          },
          {
            "name": "1016713",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1016713"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2006-08-16T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cross-site scripting (XSS) vulnerability in horde/imp/search.php in Horde IMP H3 before 4.1.3 allows remote attackers to include arbitrary web script or HTML via multiple unspecified vectors related to folder names, as injected into the vfolder_label form field in the IMP search screen."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-17T20:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "19544",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/19544"
        },
        {
          "name": "[horde-announce] 20060817 IMP H3 (4.1.3) (final)",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://lists.horde.org/archives/announce/2006/000294.html"
        },
        {
          "name": "ADV-2006-3316",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/3316"
        },
        {
          "name": "1423",
          "tags": [
            "third-party-advisory",
            "x_refsource_SREASON"
          ],
          "url": "http://securityreason.com/securityalert/1423"
        },
        {
          "name": "21533",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21533"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.scip.ch/cgi-bin/smss/showadvf.pl?id=2457"
        },
        {
          "name": "horde-search-xss(28409)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28409"
        },
        {
          "name": "20060816 [scip_Advisory 2457] Horde Framework and Horde IMP /horde/imp/search.php cross site scripting",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/443361/100/0/threaded"
        },
        {
          "name": "1016713",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1016713"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2006-4255",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cross-site scripting (XSS) vulnerability in horde/imp/search.php in Horde IMP H3 before 4.1.3 allows remote attackers to include arbitrary web script or HTML via multiple unspecified vectors related to folder names, as injected into the vfolder_label form field in the IMP search screen."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "19544",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/19544"
            },
            {
              "name": "[horde-announce] 20060817 IMP H3 (4.1.3) (final)",
              "refsource": "MLIST",
              "url": "http://lists.horde.org/archives/announce/2006/000294.html"
            },
            {
              "name": "ADV-2006-3316",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/3316"
            },
            {
              "name": "1423",
              "refsource": "SREASON",
              "url": "http://securityreason.com/securityalert/1423"
            },
            {
              "name": "21533",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/21533"
            },
            {
              "name": "http://www.scip.ch/cgi-bin/smss/showadvf.pl?id=2457",
              "refsource": "MISC",
              "url": "http://www.scip.ch/cgi-bin/smss/showadvf.pl?id=2457"
            },
            {
              "name": "horde-search-xss(28409)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28409"
            },
            {
              "name": "20060816 [scip_Advisory 2457] Horde Framework and Horde IMP /horde/imp/search.php cross site scripting",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/443361/100/0/threaded"
            },
            {
              "name": "1016713",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1016713"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2006-4255",
    "datePublished": "2006-08-21T20:00:00",
    "dateReserved": "2006-08-21T00:00:00",
    "dateUpdated": "2024-08-07T19:06:06.698Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2006-3548 (GCVE-0-2006-3548)

Vulnerability from nvd – Published: 2006-07-13 00:00 – Updated: 2024-08-07 18:30
VLAI?
Summary
Multiple cross-site scripting (XSS) vulnerabilities in Horde Application Framework 3.0.0 through 3.0.10 and 3.1.0 through 3.1.1 allow remote attackers to inject arbitrary web script or HTML via a (1) javascript URI or an external (2) http, (3) https, or (4) ftp URI in the url parameter in services/go.php (aka the dereferrer), (5) a javascript URI in the module parameter in services/help (aka the help viewer), and (6) the name parameter in services/problem.php (aka the problem reporting screen).
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
http://lists.grok.org.uk/pipermail/full-disclosur… mailing-listx_refsource_FULLDISC
https://exchange.xforce.ibmcloud.com/vulnerabilit… vdb-entryx_refsource_XF
http://lists.horde.org/archives/announce/2006/000… x_refsource_CONFIRM
http://www.securityfocus.com/bid/18845 vdb-entryx_refsource_BID
http://www.vupen.com/english/advisories/2006/2694 vdb-entryx_refsource_VUPEN
http://secunia.com/advisories/21459 third-party-advisoryx_refsource_SECUNIA
http://www.novell.com/linux/security/advisories/2… vendor-advisoryx_refsource_SUSE
http://secunia.com/advisories/27565 third-party-advisoryx_refsource_SECUNIA
http://securitytracker.com/id?1016442 vdb-entryx_refsource_SECTRACK
http://lists.horde.org/archives/announce/2006/000… x_refsource_CONFIRM
http://securityreason.com/securityalert/1229 third-party-advisoryx_refsource_SREASON
http://moritz-naumann.com/adv/0011/hordemulti/0011.txt x_refsource_MISC
http://www.debian.org/security/2007/dsa-1406 vendor-advisoryx_refsource_DEBIAN
http://secunia.com/advisories/20954 third-party-advisoryx_refsource_SECUNIA
http://www.securityfocus.com/archive/1/439255/100… mailing-listx_refsource_BUGTRAQ
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T18:30:34.399Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20060705 Public Advisory: Horde 3.1.1, 3.0.10 Multiple Security Issues",
            "tags": [
              "mailing-list",
              "x_refsource_FULLDISC",
              "x_transferred"
            ],
            "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-July/047687.html"
          },
          {
            "name": "horde-multiple-functions-xss(27589)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27589"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://lists.horde.org/archives/announce/2006/000287.html"
          },
          {
            "name": "18845",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/18845"
          },
          {
            "name": "ADV-2006-2694",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/2694"
          },
          {
            "name": "21459",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21459"
          },
          {
            "name": "SUSE-SR:2006:019",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://www.novell.com/linux/security/advisories/2006_19_sr.html"
          },
          {
            "name": "27565",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/27565"
          },
          {
            "name": "1016442",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1016442"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://lists.horde.org/archives/announce/2006/000288.html"
          },
          {
            "name": "1229",
            "tags": [
              "third-party-advisory",
              "x_refsource_SREASON",
              "x_transferred"
            ],
            "url": "http://securityreason.com/securityalert/1229"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://moritz-naumann.com/adv/0011/hordemulti/0011.txt"
          },
          {
            "name": "DSA-1406",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2007/dsa-1406"
          },
          {
            "name": "20954",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20954"
          },
          {
            "name": "20060705 Public Advisory: Horde 3.1.1, 3.0.10 Multiple Security Issues",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/439255/100/0/threaded"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2006-07-05T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple cross-site scripting (XSS) vulnerabilities in Horde Application Framework 3.0.0 through 3.0.10 and 3.1.0 through 3.1.1 allow remote attackers to inject arbitrary web script or HTML via a (1) javascript URI or an external (2) http, (3) https, or (4) ftp URI in the url parameter in services/go.php (aka the dereferrer), (5) a javascript URI in the module parameter in services/help (aka the help viewer), and (6) the name parameter in services/problem.php (aka the problem reporting screen)."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-18T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "20060705 Public Advisory: Horde 3.1.1, 3.0.10 Multiple Security Issues",
          "tags": [
            "mailing-list",
            "x_refsource_FULLDISC"
          ],
          "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-July/047687.html"
        },
        {
          "name": "horde-multiple-functions-xss(27589)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27589"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://lists.horde.org/archives/announce/2006/000287.html"
        },
        {
          "name": "18845",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/18845"
        },
        {
          "name": "ADV-2006-2694",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/2694"
        },
        {
          "name": "21459",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21459"
        },
        {
          "name": "SUSE-SR:2006:019",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://www.novell.com/linux/security/advisories/2006_19_sr.html"
        },
        {
          "name": "27565",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/27565"
        },
        {
          "name": "1016442",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1016442"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://lists.horde.org/archives/announce/2006/000288.html"
        },
        {
          "name": "1229",
          "tags": [
            "third-party-advisory",
            "x_refsource_SREASON"
          ],
          "url": "http://securityreason.com/securityalert/1229"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://moritz-naumann.com/adv/0011/hordemulti/0011.txt"
        },
        {
          "name": "DSA-1406",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2007/dsa-1406"
        },
        {
          "name": "20954",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20954"
        },
        {
          "name": "20060705 Public Advisory: Horde 3.1.1, 3.0.10 Multiple Security Issues",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/439255/100/0/threaded"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2006-3548",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple cross-site scripting (XSS) vulnerabilities in Horde Application Framework 3.0.0 through 3.0.10 and 3.1.0 through 3.1.1 allow remote attackers to inject arbitrary web script or HTML via a (1) javascript URI or an external (2) http, (3) https, or (4) ftp URI in the url parameter in services/go.php (aka the dereferrer), (5) a javascript URI in the module parameter in services/help (aka the help viewer), and (6) the name parameter in services/problem.php (aka the problem reporting screen)."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20060705 Public Advisory: Horde 3.1.1, 3.0.10 Multiple Security Issues",
              "refsource": "FULLDISC",
              "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-July/047687.html"
            },
            {
              "name": "horde-multiple-functions-xss(27589)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27589"
            },
            {
              "name": "http://lists.horde.org/archives/announce/2006/000287.html",
              "refsource": "CONFIRM",
              "url": "http://lists.horde.org/archives/announce/2006/000287.html"
            },
            {
              "name": "18845",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/18845"
            },
            {
              "name": "ADV-2006-2694",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/2694"
            },
            {
              "name": "21459",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/21459"
            },
            {
              "name": "SUSE-SR:2006:019",
              "refsource": "SUSE",
              "url": "http://www.novell.com/linux/security/advisories/2006_19_sr.html"
            },
            {
              "name": "27565",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/27565"
            },
            {
              "name": "1016442",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1016442"
            },
            {
              "name": "http://lists.horde.org/archives/announce/2006/000288.html",
              "refsource": "CONFIRM",
              "url": "http://lists.horde.org/archives/announce/2006/000288.html"
            },
            {
              "name": "1229",
              "refsource": "SREASON",
              "url": "http://securityreason.com/securityalert/1229"
            },
            {
              "name": "http://moritz-naumann.com/adv/0011/hordemulti/0011.txt",
              "refsource": "MISC",
              "url": "http://moritz-naumann.com/adv/0011/hordemulti/0011.txt"
            },
            {
              "name": "DSA-1406",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2007/dsa-1406"
            },
            {
              "name": "20954",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20954"
            },
            {
              "name": "20060705 Public Advisory: Horde 3.1.1, 3.0.10 Multiple Security Issues",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/439255/100/0/threaded"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2006-3548",
    "datePublished": "2006-07-13T00:00:00",
    "dateReserved": "2006-07-12T00:00:00",
    "dateUpdated": "2024-08-07T18:30:34.399Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2006-2195 (GCVE-0-2006-2195)

Vulnerability from nvd – Published: 2006-06-15 10:00 – Updated: 2024-08-07 17:43
VLAI?
Summary
Cross-site scripting (XSS) vulnerability in horde 3 (horde3) before 3.1.1 allows remote attackers to inject arbitrary web script or HTML via (1) templates/problem/problem.inc and (2) test.php.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
http://cvs.horde.org/diff.php?f=horde%2Ftest.php&… x_refsource_CONFIRM
https://exchange.xforce.ibmcloud.com/vulnerabilit… vdb-entryx_refsource_XF
http://secunia.com/advisories/20750 third-party-advisoryx_refsource_SECUNIA
http://overlays.gentoo.org/dev/chtekk/browser/hor… x_refsource_MISC
http://cvs.horde.org/diff.php?r1=2.25&r2=2.26&f=h… x_refsource_CONFIRM
http://securitytracker.com/id?1016310 vdb-entryx_refsource_SECTRACK
http://www.debian.org/security/2006/dsa-1098 vendor-advisoryx_refsource_DEBIAN
http://secunia.com/advisories/20672 third-party-advisoryx_refsource_SECUNIA
http://www.debian.org/security/2006/dsa-1099 vendor-advisoryx_refsource_DEBIAN
http://secunia.com/advisories/20849 third-party-advisoryx_refsource_SECUNIA
http://www.osvdb.org/26514 vdb-entryx_refsource_OSVDB
http://bugs.gentoo.org/show_bug.cgi?id=136830 x_refsource_CONFIRM
http://secunia.com/advisories/20661 third-party-advisoryx_refsource_SECUNIA
http://www.osvdb.org/26513 vdb-entryx_refsource_OSVDB
http://www.novell.com/linux/security/advisories/2… vendor-advisoryx_refsource_SUSE
http://www.vupen.com/english/advisories/2006/2356 vdb-entryx_refsource_VUPEN
http://www.gentoo.org/security/en/glsa/glsa-20060… vendor-advisoryx_refsource_GENTOO
http://secunia.com/advisories/20960 third-party-advisoryx_refsource_SECUNIA
http://www.securityfocus.com/bid/18436 vdb-entryx_refsource_BID
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T17:43:28.324Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://cvs.horde.org/diff.php?f=horde%2Ftest.php\u0026r1=1.145\u0026r2=1.146"
          },
          {
            "name": "horde-test-problem-xss(27168)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27168"
          },
          {
            "name": "20750",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20750"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://overlays.gentoo.org/dev/chtekk/browser/horde/www-apps/horde/files/horde-3.1.1-xss.diff?rev=4\u0026format=txt"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://cvs.horde.org/diff.php?r1=2.25\u0026r2=2.26\u0026f=horde%2Ftemplates%2Fproblem%2Fproblem.inc"
          },
          {
            "name": "1016310",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1016310"
          },
          {
            "name": "DSA-1098",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2006/dsa-1098"
          },
          {
            "name": "20672",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20672"
          },
          {
            "name": "DSA-1099",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2006/dsa-1099"
          },
          {
            "name": "20849",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20849"
          },
          {
            "name": "26514",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/26514"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://bugs.gentoo.org/show_bug.cgi?id=136830"
          },
          {
            "name": "20661",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20661"
          },
          {
            "name": "26513",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/26513"
          },
          {
            "name": "SUSE-SR:2006:016",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://www.novell.com/linux/security/advisories/2006_16_sr.html"
          },
          {
            "name": "ADV-2006-2356",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/2356"
          },
          {
            "name": "GLSA-200606-28",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://www.gentoo.org/security/en/glsa/glsa-200606-28.xml"
          },
          {
            "name": "20960",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20960"
          },
          {
            "name": "18436",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/18436"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2006-06-14T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cross-site scripting (XSS) vulnerability in horde 3 (horde3) before 3.1.1 allows remote attackers to inject arbitrary web script or HTML via (1) templates/problem/problem.inc and (2) test.php."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-19T15:57:01",
        "orgId": "79363d38-fa19-49d1-9214-5f28da3f3ac5",
        "shortName": "debian"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://cvs.horde.org/diff.php?f=horde%2Ftest.php\u0026r1=1.145\u0026r2=1.146"
        },
        {
          "name": "horde-test-problem-xss(27168)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27168"
        },
        {
          "name": "20750",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20750"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://overlays.gentoo.org/dev/chtekk/browser/horde/www-apps/horde/files/horde-3.1.1-xss.diff?rev=4\u0026format=txt"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://cvs.horde.org/diff.php?r1=2.25\u0026r2=2.26\u0026f=horde%2Ftemplates%2Fproblem%2Fproblem.inc"
        },
        {
          "name": "1016310",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1016310"
        },
        {
          "name": "DSA-1098",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2006/dsa-1098"
        },
        {
          "name": "20672",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20672"
        },
        {
          "name": "DSA-1099",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2006/dsa-1099"
        },
        {
          "name": "20849",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20849"
        },
        {
          "name": "26514",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/26514"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://bugs.gentoo.org/show_bug.cgi?id=136830"
        },
        {
          "name": "20661",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20661"
        },
        {
          "name": "26513",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/26513"
        },
        {
          "name": "SUSE-SR:2006:016",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://www.novell.com/linux/security/advisories/2006_16_sr.html"
        },
        {
          "name": "ADV-2006-2356",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/2356"
        },
        {
          "name": "GLSA-200606-28",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://www.gentoo.org/security/en/glsa/glsa-200606-28.xml"
        },
        {
          "name": "20960",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20960"
        },
        {
          "name": "18436",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/18436"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@debian.org",
          "ID": "CVE-2006-2195",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Cross-site scripting (XSS) vulnerability in horde 3 (horde3) before 3.1.1 allows remote attackers to inject arbitrary web script or HTML via (1) templates/problem/problem.inc and (2) test.php."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://cvs.horde.org/diff.php?f=horde%2Ftest.php\u0026r1=1.145\u0026r2=1.146",
              "refsource": "CONFIRM",
              "url": "http://cvs.horde.org/diff.php?f=horde%2Ftest.php\u0026r1=1.145\u0026r2=1.146"
            },
            {
              "name": "horde-test-problem-xss(27168)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27168"
            },
            {
              "name": "20750",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20750"
            },
            {
              "name": "http://overlays.gentoo.org/dev/chtekk/browser/horde/www-apps/horde/files/horde-3.1.1-xss.diff?rev=4\u0026format=txt",
              "refsource": "MISC",
              "url": "http://overlays.gentoo.org/dev/chtekk/browser/horde/www-apps/horde/files/horde-3.1.1-xss.diff?rev=4\u0026format=txt"
            },
            {
              "name": "http://cvs.horde.org/diff.php?r1=2.25\u0026r2=2.26\u0026f=horde%2Ftemplates%2Fproblem%2Fproblem.inc",
              "refsource": "CONFIRM",
              "url": "http://cvs.horde.org/diff.php?r1=2.25\u0026r2=2.26\u0026f=horde%2Ftemplates%2Fproblem%2Fproblem.inc"
            },
            {
              "name": "1016310",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1016310"
            },
            {
              "name": "DSA-1098",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2006/dsa-1098"
            },
            {
              "name": "20672",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20672"
            },
            {
              "name": "DSA-1099",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2006/dsa-1099"
            },
            {
              "name": "20849",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20849"
            },
            {
              "name": "26514",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/26514"
            },
            {
              "name": "http://bugs.gentoo.org/show_bug.cgi?id=136830",
              "refsource": "CONFIRM",
              "url": "http://bugs.gentoo.org/show_bug.cgi?id=136830"
            },
            {
              "name": "20661",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20661"
            },
            {
              "name": "26513",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/26513"
            },
            {
              "name": "SUSE-SR:2006:016",
              "refsource": "SUSE",
              "url": "http://www.novell.com/linux/security/advisories/2006_16_sr.html"
            },
            {
              "name": "ADV-2006-2356",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/2356"
            },
            {
              "name": "GLSA-200606-28",
              "refsource": "GENTOO",
              "url": "http://www.gentoo.org/security/en/glsa/glsa-200606-28.xml"
            },
            {
              "name": "20960",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20960"
            },
            {
              "name": "18436",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/18436"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "79363d38-fa19-49d1-9214-5f28da3f3ac5",
    "assignerShortName": "debian",
    "cveId": "CVE-2006-2195",
    "datePublished": "2006-06-15T10:00:00",
    "dateReserved": "2006-05-04T00:00:00",
    "dateUpdated": "2024-08-07T17:43:28.324Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}