Vulnerability Name:

CVE-2012-5565 (CCN-80345)

Assigned:2012-11-23
Published:2012-11-23
Updated:2014-04-07
Summary:Cross-site scripting (XSS) vulnerability in js/compose-dimp.js in Horde Internet Mail Program (IMP) before 5.0.24, as used in Horde Groupware Webmail Edition before 4.0.9, allows remote attackers to inject arbitrary web script or HTML via a crafted name for an attached file, related to the dynamic view.
CVSS v3 Severity:5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
3.7 Low (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
4.3 Medium (CCN CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
3.7 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
Vulnerability Type:CWE-79
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2012-5565

Source: CCN
Type: Horde IMP Web Site
Horde IMP

Source: MLIST
Type: UNKNOWN
[announce] 20121114 IMP H4 (5.0.24) (final)

Source: CCN
Type: Horde Groupware Webmail Edition Web Site
Horde Groupware Webmail Edition

Source: MLIST
Type: Vendor Advisory
[announce] 20121114 Horde Groupware Webmail Edition 4.0.9 (final)

Source: SUSE
Type: UNKNOWN
openSUSE-SU-2012:1626

Source: CCN
Type: oss-security: Kurt Seifried | 23 Nov
CVE Request -- (Horde) IMP (prior v5.0.24-git): Obscure XSS issue when uploading attachments

Source: MLIST
Type: UNKNOWN
[oss-security] 20121123 Re: CVE Request -- (Horde) IMP (prior v5.0.24-git): Obscure XSS issue when uploading attachments.

Source: CCN
Type: BID-56666
Multiple Horde Products CVE-2012-5565 Cross Site Scripting Vulnerability

Source: XF
Type: UNKNOWN
groupware-imp-composedimp-xss(80345)

Source: CONFIRM
Type: UNKNOWN
https://github.com/horde/horde/commit/1550c6ecd7204f9579fcbb09ec7089e01b0771e2

Vulnerable Configuration:Configuration 1:
  • cpe:/a:horde:imp:5.0.4:*:*:*:*:*:*:*
  • OR cpe:/a:horde:imp:5.0.5:*:*:*:*:*:*:*
  • OR cpe:/a:horde:imp:5.0.6:*:*:*:*:*:*:*
  • OR cpe:/a:horde:imp:5.0.7:*:*:*:*:*:*:*
  • OR cpe:/a:horde:imp:5.0.8:*:*:*:*:*:*:*
  • OR cpe:/a:horde:imp:5.0.9:*:*:*:*:*:*:*
  • OR cpe:/a:horde:imp:5.0.10:*:*:*:*:*:*:*
  • OR cpe:/a:horde:imp:5.0.11:*:*:*:*:*:*:*
  • OR cpe:/a:horde:imp:5.0.12:*:*:*:*:*:*:*
  • OR cpe:/a:horde:imp:5.0.13:*:*:*:*:*:*:*
  • OR cpe:/a:horde:imp:5.0.14:*:*:*:*:*:*:*
  • OR cpe:/a:horde:imp:5.0.15:*:*:*:*:*:*:*
  • OR cpe:/a:horde:imp:5.0.16:*:*:*:*:*:*:*
  • OR cpe:/a:horde:imp:5.0.17:*:*:*:*:*:*:*
  • OR cpe:/a:horde:imp:5.0.18:*:*:*:*:*:*:*
  • OR cpe:/a:horde:imp:5.0.19:*:*:*:*:*:*:*
  • OR cpe:/a:horde:imp:5.0.20:*:*:*:*:*:*:*
  • OR cpe:/a:horde:imp:5.0.21:*:*:*:*:*:*:*
  • OR cpe:/a:horde:imp:5.0.22:*:*:*:*:*:*:*
  • OR cpe:/a:horde:imp:*:*:*:*:*:*:*:* (Version <= 5.0.23)

  • Configuration 2:
  • cpe:/a:horde:groupware:4.0:*:webamail:*:*:*:*:*
  • OR cpe:/a:horde:groupware:4.0:rc1:webamail:*:*:*:*:*
  • OR cpe:/a:horde:groupware:4.0:rc2:webamail:*:*:*:*:*
  • OR cpe:/a:horde:groupware:4.0.1:*:webamail:*:*:*:*:*
  • OR cpe:/a:horde:groupware:4.0.2:*:webamail:*:*:*:*:*
  • OR cpe:/a:horde:groupware:4.0.3:*:webamail:*:*:*:*:*
  • OR cpe:/a:horde:groupware:4.0.4:*:webamail:*:*:*:*:*
  • OR cpe:/a:horde:groupware:4.0.5:*:webamail:*:*:*:*:*
  • OR cpe:/a:horde:groupware:4.0.6:*:webamail:*:*:*:*:*
  • OR cpe:/a:horde:groupware:4.0.7:*:webamail:*:*:*:*:*
  • OR cpe:/a:horde:groupware:*:*:webamail:*:*:*:*:* (Version <= 4.0.8)

  • Configuration CCN 1:
  • cpe:/a:horde:imp:5.0.23:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:20125565
    V
    CVE-2012-5565
    2014-01-28
    BACK
    horde imp 5.0.4
    horde imp 5.0.5
    horde imp 5.0.6
    horde imp 5.0.7
    horde imp 5.0.8
    horde imp 5.0.9
    horde imp 5.0.10
    horde imp 5.0.11
    horde imp 5.0.12
    horde imp 5.0.13
    horde imp 5.0.14
    horde imp 5.0.15
    horde imp 5.0.16
    horde imp 5.0.17
    horde imp 5.0.18
    horde imp 5.0.19
    horde imp 5.0.20
    horde imp 5.0.21
    horde imp 5.0.22
    horde imp *
    horde groupware 4.0
    horde groupware 4.0 rc1
    horde groupware 4.0 rc2
    horde groupware 4.0.1
    horde groupware 4.0.2
    horde groupware 4.0.3
    horde groupware 4.0.4
    horde groupware 4.0.5
    horde groupware 4.0.6
    horde groupware 4.0.7
    horde groupware *
    horde imp 5.0.23