Vulnerability Name: | CVE-2016-5303 (CCN-120084) | ||||||||||||||||||||||||||||||||||||
Assigned: | 2016-12-20 | ||||||||||||||||||||||||||||||||||||
Published: | 2016-12-20 | ||||||||||||||||||||||||||||||||||||
Updated: | 2016-12-23 | ||||||||||||||||||||||||||||||||||||
Summary: | Cross-site scripting (XSS) vulnerability in the Horde Text Filter API in Horde Groupware and Horde Groupware Webmail Edition before 5.2.16 allows remote attackers to inject arbitrary web script or HTML via crafted data:text/html content in a form (1) action or (2) xlink attribute. | ||||||||||||||||||||||||||||||||||||
CVSS v3 Severity: | 6.1 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N) 5.3 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C)
5.3 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C)
| ||||||||||||||||||||||||||||||||||||
CVSS v2 Severity: | 4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
| ||||||||||||||||||||||||||||||||||||
Vulnerability Type: | CWE-79 | ||||||||||||||||||||||||||||||||||||
Vulnerability Consequences: | Cross-Site Scripting | ||||||||||||||||||||||||||||||||||||
References: | Source: MITRE Type: CNA CVE-2016-5303 Source: MLIST Type: Release Notes, Third Party Advisory [horde-announce] 20160906 [SECURITY] Horde Groupware 5.2.16 (final) Source: MLIST Type: Release Notes, Third Party Advisory [horde-announce] 20160906 [SECURITY] Horde Groupware Webmail Edition 5.2.16 (final) Source: BID Type: UNKNOWN 94997 Source: CCN Type: BID-94997 Horde Groupware Multiple Cross Site Scripting Vulnerabilities Source: XF Type: UNKNOWN horde-groupware-cve20165303-xss(120084) Source: CCN Type: Horde GIT Respository Fix XSS with data:html links and form actions Source: CONFIRM Type: Patch, Vendor Advisory https://github.com/horde/horde/commit/30d5506c20d26efbb9942fbdc6f981a0bd333b97 Source: CONFIRM Type: Patch, Vendor Advisory https://github.com/horde/horde/commit/4d8176d1e9ef5cbd2b3fcacd9b9a4c8e482fb424 Source: CCN Type: Horde Web site Groupware - The Horde Project Source: CCN Type: WhiteSource Vulnerability Database CVE-2016-5303 | ||||||||||||||||||||||||||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration CCN 1: Denotes that component is vulnerable | ||||||||||||||||||||||||||||||||||||
Oval Definitions | |||||||||||||||||||||||||||||||||||||
| |||||||||||||||||||||||||||||||||||||
BACK |