Vulnerability Name: | CVE-2015-8807 (CCN-112522) | ||||||||||||||||||||||||||||||||||||||||
Assigned: | 2016-04-13 | ||||||||||||||||||||||||||||||||||||||||
Published: | 2016-04-13 | ||||||||||||||||||||||||||||||||||||||||
Updated: | 2019-06-18 | ||||||||||||||||||||||||||||||||||||||||
Summary: | Cross-site scripting (XSS) vulnerability in the _renderVarInput_number function in horde/framework/Core/lib/Horde/Core/Ui/VarRenderer/Html.php in Horde Groupware before 5.2.12 and Horde Groupware Webmail Edition before 5.2.12 allows remote attackers to inject arbitrary web script or HTML via vectors involving numeric form fields. | ||||||||||||||||||||||||||||||||||||||||
CVSS v3 Severity: | 6.1 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N) 5.8 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:H/RL:O/RC:C)
5.8 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:H/RL:O/RC:C)
| ||||||||||||||||||||||||||||||||||||||||
CVSS v2 Severity: | 4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
| ||||||||||||||||||||||||||||||||||||||||
Vulnerability Type: | CWE-79 | ||||||||||||||||||||||||||||||||||||||||
Vulnerability Consequences: | Cross-Site Scripting | ||||||||||||||||||||||||||||||||||||||||
References: | Source: MITRE Type: CNA CVE-2015-8807 Source: FEDORA Type: UNKNOWN FEDORA-2016-3d1183830b Source: FEDORA Type: UNKNOWN FEDORA-2016-5d0e7f15ef Source: CCN Type: Horde Web site Horde Groupware 5.2.12 (final) Source: MLIST Type: Vendor Advisory [announce] 20160202 [announce] [SECURITY] Horde Groupware 5.2.12 (final) Source: MLIST Type: Vendor Advisory [announce] 20160202 [announce] [SECURITY] Horde Groupware Webmail Edition 5.2.12 (final) Source: DEBIAN Type: UNKNOWN DSA-3496 Source: MLIST Type: UNKNOWN [oss-security] 20160206 CVE Request: Horde: Two cross-site scripting vulnerabilities Source: MLIST Type: UNKNOWN [oss-security] 20160206 Re: CVE Request: Horde: Two cross-site scripting vulnerabilities Source: XF Type: UNKNOWN horde-groupware-cve20158807-xss(112522) Source: CONFIRM Type: Exploit https://github.com/horde/horde/blob/e838d4c800b0d1ecaf8b4cc613fd3af4f994c79c/bundles/webmail/docs/CHANGES Source: CONFIRM Type: UNKNOWN https://github.com/horde/horde/commit/11d74fa5a22fe626c5e5a010b703cd46a136f253 | ||||||||||||||||||||||||||||||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration 2: Configuration 3: Denotes that component is vulnerable | ||||||||||||||||||||||||||||||||||||||||
Oval Definitions | |||||||||||||||||||||||||||||||||||||||||
| |||||||||||||||||||||||||||||||||||||||||
BACK |