CVE-2010-4778

Multiple cross-site scripting (XSS) vulnerabilities in fetchmailprefs.php in Horde IMP before 4.3.8, and Horde Groupware Webmail Edition before 1.2.7, allow remote attackers to inject arbitrary web script or HTML via the (1) username (aka fmusername), (2) password (aka fmpassword), or (3) server (aka fmserver) field in a fetchmail_prefs_save action, related to the Fetchmail configuration, a different issue than CVE-2010-3695. NOTE: some of these details are obtained from third party information.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:horde:imp:*:*:*:*:*:*:*:*
cpe:2.3:a:horde:imp:2.0:*:*:*:*:*:*:*
cpe:2.3:a:horde:imp:2.2:*:*:*:*:*:*:*
cpe:2.3:a:horde:imp:2.2.1:*:*:*:*:*:*:*
cpe:2.3:a:horde:imp:2.2.2:*:*:*:*:*:*:*
cpe:2.3:a:horde:imp:2.2.3:*:*:*:*:*:*:*
cpe:2.3:a:horde:imp:2.2.4:*:*:*:*:*:*:*
cpe:2.3:a:horde:imp:2.2.5:*:*:*:*:*:*:*
cpe:2.3:a:horde:imp:2.2.6:*:*:*:*:*:*:*
cpe:2.3:a:horde:imp:2.2.7:*:*:*:*:*:*:*
cpe:2.3:a:horde:imp:2.2.8:*:*:*:*:*:*:*
cpe:2.3:a:horde:imp:2.3:*:*:*:*:*:*:*
cpe:2.3:a:horde:imp:3.0:*:*:*:*:*:*:*
cpe:2.3:a:horde:imp:3.1:*:*:*:*:*:*:*
cpe:2.3:a:horde:imp:3.1.2:*:*:*:*:*:*:*
cpe:2.3:a:horde:imp:3.2:*:*:*:*:*:*:*
cpe:2.3:a:horde:imp:3.2.1:*:*:*:*:*:*:*
cpe:2.3:a:horde:imp:3.2.2:*:*:*:*:*:*:*
cpe:2.3:a:horde:imp:3.2.3:*:*:*:*:*:*:*
cpe:2.3:a:horde:imp:3.2.4:*:*:*:*:*:*:*
cpe:2.3:a:horde:imp:3.2.5:*:*:*:*:*:*:*
cpe:2.3:a:horde:imp:3.2.6:*:*:*:*:*:*:*
cpe:2.3:a:horde:imp:3.2.7:*:*:*:*:*:*:*
cpe:2.3:a:horde:imp:3.2.7:rc1:*:*:*:*:*:*
cpe:2.3:a:horde:imp:4.0:*:*:*:*:*:*:*
cpe:2.3:a:horde:imp:4.0.1:*:*:*:*:*:*:*
cpe:2.3:a:horde:imp:4.0.2:*:*:*:*:*:*:*
cpe:2.3:a:horde:imp:4.0.3:*:*:*:*:*:*:*
cpe:2.3:a:horde:imp:4.0.4:*:*:*:*:*:*:*
cpe:2.3:a:horde:imp:4.1.3:*:*:*:*:*:*:*
cpe:2.3:a:horde:imp:4.1.5:*:*:*:*:*:*:*
cpe:2.3:a:horde:imp:4.1.6:*:*:*:*:*:*:*
cpe:2.3:a:horde:imp:4.2:*:*:*:*:*:*:*
cpe:2.3:a:horde:imp:4.2.1:*:*:*:*:*:*:*
cpe:2.3:a:horde:imp:4.2.2:*:*:*:*:*:*:*
cpe:2.3:a:horde:imp:4.3:*:*:*:*:*:*:*
cpe:2.3:a:horde:imp:4.3.1:*:*:*:*:*:*:*
cpe:2.3:a:horde:imp:4.3.2:*:*:*:*:*:*:*
cpe:2.3:a:horde:imp:4.3.3:*:*:*:*:*:*:*
cpe:2.3:a:horde:imp:4.3.4:*:*:*:*:*:*:*
cpe:2.3:a:horde:imp:4.3.5:*:*:*:*:*:*:*
cpe:2.3:a:horde:imp:4.3.6:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:horde:groupware:*:*:*:*:*:*:*:*
cpe:2.3:a:horde:groupware:1.0:*:*:*:*:*:*:*
cpe:2.3:a:horde:groupware:1.0:rc1:*:*:*:*:*:*
cpe:2.3:a:horde:groupware:1.0:rc2:*:*:*:*:*:*
cpe:2.3:a:horde:groupware:1.0.1:*:*:*:*:*:*:*
cpe:2.3:a:horde:groupware:1.0.2:*:*:*:*:*:*:*
cpe:2.3:a:horde:groupware:1.0.3:*:*:*:*:*:*:*
cpe:2.3:a:horde:groupware:1.0.4:*:*:*:*:*:*:*
cpe:2.3:a:horde:groupware:1.0.5:*:*:*:*:*:*:*
cpe:2.3:a:horde:groupware:1.0.6:*:*:*:*:*:*:*
cpe:2.3:a:horde:groupware:1.0.7:*:*:*:*:*:*:*
cpe:2.3:a:horde:groupware:1.0.8:*:*:*:*:*:*:*
cpe:2.3:a:horde:groupware:1.1:*:*:*:*:*:*:*
cpe:2.3:a:horde:groupware:1.1:rc1:*:*:*:*:*:*
cpe:2.3:a:horde:groupware:1.1:rc2:*:*:*:*:*:*
cpe:2.3:a:horde:groupware:1.1:rc3:*:*:*:*:*:*
cpe:2.3:a:horde:groupware:1.1:rc4:*:*:*:*:*:*
cpe:2.3:a:horde:groupware:1.1.1:*:*:*:*:*:*:*
cpe:2.3:a:horde:groupware:1.1.2:*:*:*:*:*:*:*
cpe:2.3:a:horde:groupware:1.1.3:*:*:*:*:*:*:*
cpe:2.3:a:horde:groupware:1.1.4:*:*:*:*:*:*:*
cpe:2.3:a:horde:groupware:1.1.5:*:*:*:*:*:*:*
cpe:2.3:a:horde:groupware:1.1.6:*:*:*:*:*:*:*
cpe:2.3:a:horde:groupware:1.2:*:*:*:*:*:*:*
cpe:2.3:a:horde:groupware:1.2:rc1:*:*:*:*:*:*
cpe:2.3:a:horde:groupware:1.2.1:*:*:*:*:*:*:*
cpe:2.3:a:horde:groupware:1.2.2:*:*:*:*:*:*:*
cpe:2.3:a:horde:groupware:1.2.3:*:*:*:*:*:*:*
cpe:2.3:a:horde:groupware:1.2.3:rc1:*:*:*:*:*:*
cpe:2.3:a:horde:groupware:1.2.4:*:*:*:*:*:*:*
cpe:2.3:a:horde:groupware:1.2.5:*:*:*:*:*:*:*

History

No history.

Information

Published : 2011-04-04 12:27

Updated : 2024-02-04 17:54


NVD link : CVE-2010-4778

Mitre link : CVE-2010-4778

CVE.ORG link : CVE-2010-4778


JSON object : View

Products Affected

horde

  • imp
  • groupware
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')