CVE-2012-0791

Multiple cross-site scripting (XSS) vulnerabilities in Horde IMP before 5.0.18 and Horde Groupware Webmail Edition before 4.0.6 allow remote attackers to inject arbitrary web script or HTML via the (1) composeCache, (2) rtemode, or (3) filename_* parameters to the compose page; (4) formname parameter to the contacts popup window; or (5) IMAP mailbox names. NOTE: some of these details are obtained from third party information.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:horde:dynamic_imp:*:*:*:*:*:*:*:*
cpe:2.3:a:horde:dynamic_imp:1.0:*:*:*:*:*:*:*
cpe:2.3:a:horde:dynamic_imp:1.0:alpha:*:*:*:*:*:*
cpe:2.3:a:horde:dynamic_imp:1.0:rc1:*:*:*:*:*:*
cpe:2.3:a:horde:dynamic_imp:1.0:rc2:*:*:*:*:*:*
cpe:2.3:a:horde:dynamic_imp:1.0:rc3:*:*:*:*:*:*
cpe:2.3:a:horde:dynamic_imp:1.1:*:*:*:*:*:*:*
cpe:2.3:a:horde:dynamic_imp:1.1:rc1:*:*:*:*:*:*
cpe:2.3:a:horde:dynamic_imp:1.1:rc2:*:*:*:*:*:*
cpe:2.3:a:horde:dynamic_imp:1.1.1:*:*:*:*:*:*:*
cpe:2.3:a:horde:dynamic_imp:1.1.2:*:*:*:*:*:*:*
cpe:2.3:a:horde:dynamic_imp:1.1.3:*:*:*:*:*:*:*
cpe:2.3:a:horde:dynamic_imp:1.1.4:*:*:*:*:*:*:*
cpe:2.3:a:horde:dynamic_imp:1.1.5:*:*:*:*:*:*:*
cpe:2.3:a:horde:dynamic_imp:1.1.6:*:*:*:*:*:*:*
cpe:2.3:a:horde:dynamic_imp:5.0:*:*:*:*:*:*:*
cpe:2.3:a:horde:dynamic_imp:5.0.1:*:*:*:*:*:*:*
cpe:2.3:a:horde:dynamic_imp:5.0.2:*:*:*:*:*:*:*
cpe:2.3:a:horde:dynamic_imp:5.0.3:*:*:*:*:*:*:*
cpe:2.3:a:horde:dynamic_imp:5.0.4:*:*:*:*:*:*:*
cpe:2.3:a:horde:dynamic_imp:5.0.5:*:*:*:*:*:*:*
cpe:2.3:a:horde:dynamic_imp:5.0.6:*:*:*:*:*:*:*
cpe:2.3:a:horde:dynamic_imp:5.0.7:*:*:*:*:*:*:*
cpe:2.3:a:horde:dynamic_imp:5.0.8:*:*:*:*:*:*:*
cpe:2.3:a:horde:dynamic_imp:5.0.9:*:*:*:*:*:*:*
cpe:2.3:a:horde:dynamic_imp:5.0.10:*:*:*:*:*:*:*
cpe:2.3:a:horde:dynamic_imp:5.0.11:*:*:*:*:*:*:*
cpe:2.3:a:horde:dynamic_imp:5.0.12:*:*:*:*:*:*:*
cpe:2.3:a:horde:dynamic_imp:5.0.13:*:*:*:*:*:*:*
cpe:2.3:a:horde:dynamic_imp:5.0.14:*:*:*:*:*:*:*
cpe:2.3:a:horde:dynamic_imp:5.0.15:*:*:*:*:*:*:*
cpe:2.3:a:horde:dynamic_imp:5.0.16:*:*:*:*:*:*:*
cpe:2.3:a:horde:imp:2.0:*:*:*:*:*:*:*
cpe:2.3:a:horde:imp:2.2:*:*:*:*:*:*:*
cpe:2.3:a:horde:imp:2.2.1:*:*:*:*:*:*:*
cpe:2.3:a:horde:imp:2.2.2:*:*:*:*:*:*:*
cpe:2.3:a:horde:imp:2.2.3:*:*:*:*:*:*:*
cpe:2.3:a:horde:imp:2.2.4:*:*:*:*:*:*:*
cpe:2.3:a:horde:imp:2.2.5:*:*:*:*:*:*:*
cpe:2.3:a:horde:imp:2.2.6:*:*:*:*:*:*:*
cpe:2.3:a:horde:imp:2.2.7:*:*:*:*:*:*:*
cpe:2.3:a:horde:imp:2.2.8:*:*:*:*:*:*:*
cpe:2.3:a:horde:imp:2.3:*:*:*:*:*:*:*
cpe:2.3:a:horde:imp:3.0:*:*:*:*:*:*:*
cpe:2.3:a:horde:imp:3.1:*:*:*:*:*:*:*
cpe:2.3:a:horde:imp:3.1.2:*:*:*:*:*:*:*
cpe:2.3:a:horde:imp:3.2:*:*:*:*:*:*:*
cpe:2.3:a:horde:imp:3.2.1:*:*:*:*:*:*:*
cpe:2.3:a:horde:imp:3.2.2:*:*:*:*:*:*:*
cpe:2.3:a:horde:imp:3.2.3:*:*:*:*:*:*:*
cpe:2.3:a:horde:imp:3.2.4:*:*:*:*:*:*:*
cpe:2.3:a:horde:imp:3.2.5:*:*:*:*:*:*:*
cpe:2.3:a:horde:imp:3.2.6:*:*:*:*:*:*:*
cpe:2.3:a:horde:imp:3.2.7:*:*:*:*:*:*:*
cpe:2.3:a:horde:imp:3.2.7:rc1:*:*:*:*:*:*
cpe:2.3:a:horde:imp:4.0:*:*:*:*:*:*:*
cpe:2.3:a:horde:imp:4.0.1:*:*:*:*:*:*:*
cpe:2.3:a:horde:imp:4.0.2:*:*:*:*:*:*:*
cpe:2.3:a:horde:imp:4.0.3:*:*:*:*:*:*:*
cpe:2.3:a:horde:imp:4.0.4:*:*:*:*:*:*:*
cpe:2.3:a:horde:imp:4.1.3:*:*:*:*:*:*:*
cpe:2.3:a:horde:imp:4.1.5:*:*:*:*:*:*:*
cpe:2.3:a:horde:imp:4.1.6:*:*:*:*:*:*:*
cpe:2.3:a:horde:imp:4.2:*:*:*:*:*:*:*
cpe:2.3:a:horde:imp:4.2.1:*:*:*:*:*:*:*
cpe:2.3:a:horde:imp:4.2.2:*:*:*:*:*:*:*
cpe:2.3:a:horde:imp:4.3:*:*:*:*:*:*:*
cpe:2.3:a:horde:imp:4.3.1:*:*:*:*:*:*:*
cpe:2.3:a:horde:imp:4.3.2:*:*:*:*:*:*:*
cpe:2.3:a:horde:imp:4.3.3:*:*:*:*:*:*:*
cpe:2.3:a:horde:imp:4.3.4:*:*:*:*:*:*:*
cpe:2.3:a:horde:imp:4.3.5:*:*:*:*:*:*:*
cpe:2.3:a:horde:imp:4.3.6:*:*:*:*:*:*:*
cpe:2.3:a:horde:imp:4.3.7:*:*:*:*:*:*:*
cpe:2.3:a:horde:imp:4.3.8:*:*:*:*:*:*:*
cpe:2.3:a:horde:imp:4.3.9:*:*:*:*:*:*:*
cpe:2.3:a:horde:imp:5.0:*:*:*:*:*:*:*
cpe:2.3:a:horde:imp:5.0:alpha1:*:*:*:*:*:*
cpe:2.3:a:horde:imp:5.0:beta1:*:*:*:*:*:*
cpe:2.3:a:horde:imp:5.0:rc1:*:*:*:*:*:*
cpe:2.3:a:horde:imp:5.0:rc2:*:*:*:*:*:*
cpe:2.3:a:horde:imp:5.0.1:*:*:*:*:*:*:*
cpe:2.3:a:horde:imp:5.0.2:*:*:*:*:*:*:*
cpe:2.3:a:horde:imp:5.0.3:*:*:*:*:*:*:*
cpe:2.3:a:horde:imp:5.0.4-git:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:horde:groupware_webmail_edition:*:*:*:*:*:*:*:*
cpe:2.3:a:horde:groupware_webmail_edition:1.0:*:*:*:*:*:*:*
cpe:2.3:a:horde:groupware_webmail_edition:1.0:rc1:*:*:*:*:*:*
cpe:2.3:a:horde:groupware_webmail_edition:1.0:rc2:*:*:*:*:*:*
cpe:2.3:a:horde:groupware_webmail_edition:1.0.1:*:*:*:*:*:*:*
cpe:2.3:a:horde:groupware_webmail_edition:1.0.2:*:*:*:*:*:*:*
cpe:2.3:a:horde:groupware_webmail_edition:1.0.3:*:*:*:*:*:*:*
cpe:2.3:a:horde:groupware_webmail_edition:1.0.4:*:*:*:*:*:*:*
cpe:2.3:a:horde:groupware_webmail_edition:1.0.5:*:*:*:*:*:*:*
cpe:2.3:a:horde:groupware_webmail_edition:1.0.6:*:*:*:*:*:*:*
cpe:2.3:a:horde:groupware_webmail_edition:1.0.7:*:*:*:*:*:*:*
cpe:2.3:a:horde:groupware_webmail_edition:1.0.8:*:*:*:*:*:*:*
cpe:2.3:a:horde:groupware_webmail_edition:1.1:*:*:*:*:*:*:*
cpe:2.3:a:horde:groupware_webmail_edition:1.1:rc1:*:*:*:*:*:*
cpe:2.3:a:horde:groupware_webmail_edition:1.1:rc2:*:*:*:*:*:*
cpe:2.3:a:horde:groupware_webmail_edition:1.1:rc3:*:*:*:*:*:*
cpe:2.3:a:horde:groupware_webmail_edition:1.1:rc4:*:*:*:*:*:*
cpe:2.3:a:horde:groupware_webmail_edition:1.1.1:*:*:*:*:*:*:*
cpe:2.3:a:horde:groupware_webmail_edition:1.1.2:*:*:*:*:*:*:*
cpe:2.3:a:horde:groupware_webmail_edition:1.1.3:*:*:*:*:*:*:*
cpe:2.3:a:horde:groupware_webmail_edition:1.1.4:*:*:*:*:*:*:*
cpe:2.3:a:horde:groupware_webmail_edition:1.1.5:*:*:*:*:*:*:*
cpe:2.3:a:horde:groupware_webmail_edition:1.1.6:*:*:*:*:*:*:*
cpe:2.3:a:horde:groupware_webmail_edition:1.2:*:*:*:*:*:*:*
cpe:2.3:a:horde:groupware_webmail_edition:1.2:rc1:*:*:*:*:*:*
cpe:2.3:a:horde:groupware_webmail_edition:1.2.1:*:*:*:*:*:*:*
cpe:2.3:a:horde:groupware_webmail_edition:1.2.2:*:*:*:*:*:*:*
cpe:2.3:a:horde:groupware_webmail_edition:1.2.3:*:*:*:*:*:*:*
cpe:2.3:a:horde:groupware_webmail_edition:1.2.3:rc1:*:*:*:*:*:*
cpe:2.3:a:horde:groupware_webmail_edition:1.2.4:*:*:*:*:*:*:*
cpe:2.3:a:horde:groupware_webmail_edition:1.2.5:*:*:*:*:*:*:*
cpe:2.3:a:horde:groupware_webmail_edition:1.2.6:*:*:*:*:*:*:*
cpe:2.3:a:horde:groupware_webmail_edition:1.2.7:*:*:*:*:*:*:*
cpe:2.3:a:horde:groupware_webmail_edition:1.2.8:*:*:*:*:*:*:*
cpe:2.3:a:horde:groupware_webmail_edition:1.2.9:*:*:*:*:*:*:*
cpe:2.3:a:horde:groupware_webmail_edition:1.2.10:*:*:*:*:*:*:*
cpe:2.3:a:horde:groupware_webmail_edition:4.0:*:*:*:*:*:*:*
cpe:2.3:a:horde:groupware_webmail_edition:4.0:rc1:*:*:*:*:*:*
cpe:2.3:a:horde:groupware_webmail_edition:4.0:rc2:*:*:*:*:*:*
cpe:2.3:a:horde:groupware_webmail_edition:4.0.1:*:*:*:*:*:*:*
cpe:2.3:a:horde:groupware_webmail_edition:4.0.2:*:*:*:*:*:*:*
cpe:2.3:a:horde:groupware_webmail_edition:4.0.3:*:*:*:*:*:*:*
cpe:2.3:a:horde:groupware_webmail_edition:4.0.4:*:*:*:*:*:*:*

History

No history.

Information

Published : 2012-01-24 18:55

Updated : 2024-02-04 17:54


NVD link : CVE-2012-0791

Mitre link : CVE-2012-0791

CVE.ORG link : CVE-2012-0791


JSON object : View

Products Affected

horde

  • imp
  • dynamic_imp
  • groupware_webmail_edition
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')