Vulnerability Name:

CVE-2012-5567 (CCN-80084)

Assigned:2012-11-14
Published:2012-11-14
Updated:2014-04-07
Summary:Multiple cross-site scripting (XSS) vulnerabilities in Horde Kronolith Calendar Application H4 before 3.0.18, as used in Horde Groupware Webmail Edition before 4.0.9, allow remote attackers to inject arbitrary web script or HTML via crafted event location parameters in the (1) month, (2) monthlist, or (3) prevmonthlist fields, related to portal blocks.
CVSS v3 Severity:5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
3.2 Low (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
4.3 Medium (CCN CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
3.2 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
Vulnerability Type:CWE-79
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2012-5567

Source: CONFIRM
Type: UNKNOWN
http://git.horde.org/horde-git/-/commit/d865c564beb6e98532880aa51a04a79f3311cd1e

Source: CCN
Type: horde Web Site
Kronolith H4 (3.0.18) (final)

Source: MLIST
Type: UNKNOWN
[announce] 20121114 Kronolith H4 (3.0.18) (final)

Source: SUSE
Type: UNKNOWN
openSUSE-SU-2012:1625

Source: CCN
Type: SA51233
Horde Multiple Products Portal Block Script Insertion Vulnerabilities

Source: SECUNIA
Type: Vendor Advisory
51233

Source: SECUNIA
Type: Vendor Advisory
51469

Source: CCN
Type: Horde Project Web Site
Horde Project

Source: MLIST
Type: UNKNOWN
[oss-security] 20121123 CVE Request -- kronolith: Two sets (3.0.17 && 3.0.18) of XSS flaws

Source: MLIST
Type: UNKNOWN
[oss-security] 20121123 Re: CVE Request -- kronolith: Two sets (3.0.17 && 3.0.18) of XSS flaws

Source: OSVDB
Type: UNKNOWN
87345

Source: CCN
Type: OSVDB ID: 87345
Horde Multiple Product Calendar Data Portal Block Unspecified XSS

Source: BID
Type: UNKNOWN
56541

Source: CCN
Type: BID-56541
Multiple Horde Products Multiple Unspecified HTML Injection Vulnerabilities

Source: CONFIRM
Type: UNKNOWN
https://bugzilla.redhat.com/show_bug.cgi?id=879684

Source: XF
Type: UNKNOWN
horde-multipleproducts-unspecified-xss(80084)

Source: CONFIRM
Type: Vendor Advisory
https://github.com/horde/horde/blob/d3dda2d47fad7eb128a0091e732cded0c2601009/kronolith/docs/CHANGES

Vulnerable Configuration:Configuration 1:
  • cpe:/a:horde:groupware:4.0:*:webamail:*:*:*:*:*
  • OR cpe:/a:horde:groupware:4.0:rc1:webamail:*:*:*:*:*
  • OR cpe:/a:horde:groupware:4.0:rc2:webamail:*:*:*:*:*
  • OR cpe:/a:horde:groupware:4.0.1:*:webamail:*:*:*:*:*
  • OR cpe:/a:horde:groupware:4.0.2:*:webamail:*:*:*:*:*
  • OR cpe:/a:horde:groupware:4.0.3:*:webamail:*:*:*:*:*
  • OR cpe:/a:horde:groupware:4.0.4:*:webamail:*:*:*:*:*
  • OR cpe:/a:horde:groupware:4.0.5:*:webamail:*:*:*:*:*
  • OR cpe:/a:horde:groupware:4.0.6:*:webamail:*:*:*:*:*
  • OR cpe:/a:horde:groupware:4.0.7:*:webamail:*:*:*:*:*
  • OR cpe:/a:horde:groupware:*:*:webamail:*:*:*:*:* (Version <= 4.0.8)

  • Configuration 2:
  • cpe:/a:horde:kronolith_h4:3.0:*:*:*:*:*:*:*
  • OR cpe:/a:horde:kronolith_h4:3.0:alpha1:*:*:*:*:*:*
  • OR cpe:/a:horde:kronolith_h4:3.0:beta1:*:*:*:*:*:*
  • OR cpe:/a:horde:kronolith_h4:3.0:rc1:*:*:*:*:*:*
  • OR cpe:/a:horde:kronolith_h4:3.0:rc2:*:*:*:*:*:*
  • OR cpe:/a:horde:kronolith_h4:3.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:horde:kronolith_h4:3.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:horde:kronolith_h4:3.0.3:*:*:*:*:*:*:*
  • OR cpe:/a:horde:kronolith_h4:3.0.4:*:*:*:*:*:*:*
  • OR cpe:/a:horde:kronolith_h4:3.0.5:*:*:*:*:*:*:*
  • OR cpe:/a:horde:kronolith_h4:3.0.6:*:*:*:*:*:*:*
  • OR cpe:/a:horde:kronolith_h4:3.0.7:*:*:*:*:*:*:*
  • OR cpe:/a:horde:kronolith_h4:3.0.8:*:*:*:*:*:*:*
  • OR cpe:/a:horde:kronolith_h4:3.0.9:*:*:*:*:*:*:*
  • OR cpe:/a:horde:kronolith_h4:3.0.10:*:*:*:*:*:*:*
  • OR cpe:/a:horde:kronolith_h4:3.0.11:*:*:*:*:*:*:*
  • OR cpe:/a:horde:kronolith_h4:3.0.12:*:*:*:*:*:*:*
  • OR cpe:/a:horde:kronolith_h4:3.0.13:*:*:*:*:*:*:*
  • OR cpe:/a:horde:kronolith_h4:3.0.14:*:*:*:*:*:*:*
  • OR cpe:/a:horde:kronolith_h4:3.0.15:*:*:*:*:*:*:*
  • OR cpe:/a:horde:kronolith_h4:3.0.16:*:*:*:*:*:*:*
  • OR cpe:/a:horde:kronolith_h4:*:*:*:*:*:*:*:* (Version <= 3.0.17)

  • Configuration CCN 1:
  • cpe:/a:horde:groupware:4.0.8::webamail:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:com.ubuntu.precise:def:20125567000
    V
    CVE-2012-5567 on Ubuntu 12.04 LTS (precise) - medium.
    2014-04-05
    oval:org.opensuse.security:def:20125567
    V
    CVE-2012-5567
    2014-01-28
    BACK
    horde groupware 4.0
    horde groupware 4.0 rc1
    horde groupware 4.0 rc2
    horde groupware 4.0.1
    horde groupware 4.0.2
    horde groupware 4.0.3
    horde groupware 4.0.4
    horde groupware 4.0.5
    horde groupware 4.0.6
    horde groupware 4.0.7
    horde groupware *
    horde kronolith h4 3.0
    horde kronolith h4 3.0 alpha1
    horde kronolith h4 3.0 beta1
    horde kronolith h4 3.0 rc1
    horde kronolith h4 3.0 rc2
    horde kronolith h4 3.0.1
    horde kronolith h4 3.0.2
    horde kronolith h4 3.0.3
    horde kronolith h4 3.0.4
    horde kronolith h4 3.0.5
    horde kronolith h4 3.0.6
    horde kronolith h4 3.0.7
    horde kronolith h4 3.0.8
    horde kronolith h4 3.0.9
    horde kronolith h4 3.0.10
    horde kronolith h4 3.0.11
    horde kronolith h4 3.0.12
    horde kronolith h4 3.0.13
    horde kronolith h4 3.0.14
    horde kronolith h4 3.0.15
    horde kronolith h4 3.0.16
    horde kronolith h4 *
    horde groupware 4.0.8