CVE-2012-5567

Multiple cross-site scripting (XSS) vulnerabilities in Horde Kronolith Calendar Application H4 before 3.0.18, as used in Horde Groupware Webmail Edition before 4.0.9, allow remote attackers to inject arbitrary web script or HTML via crafted event location parameters in the (1) month, (2) monthlist, or (3) prevmonthlist fields, related to portal blocks.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:horde:groupware:*:*:webamail:*:*:*:*:*
cpe:2.3:a:horde:groupware:4.0:*:webamail:*:*:*:*:*
cpe:2.3:a:horde:groupware:4.0:rc1:webamail:*:*:*:*:*
cpe:2.3:a:horde:groupware:4.0:rc2:webamail:*:*:*:*:*
cpe:2.3:a:horde:groupware:4.0.1:*:webamail:*:*:*:*:*
cpe:2.3:a:horde:groupware:4.0.2:*:webamail:*:*:*:*:*
cpe:2.3:a:horde:groupware:4.0.3:*:webamail:*:*:*:*:*
cpe:2.3:a:horde:groupware:4.0.4:*:webamail:*:*:*:*:*
cpe:2.3:a:horde:groupware:4.0.5:*:webamail:*:*:*:*:*
cpe:2.3:a:horde:groupware:4.0.6:*:webamail:*:*:*:*:*
cpe:2.3:a:horde:groupware:4.0.7:*:webamail:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:horde:kronolith_h4:*:*:*:*:*:*:*:*
cpe:2.3:a:horde:kronolith_h4:3.0:*:*:*:*:*:*:*
cpe:2.3:a:horde:kronolith_h4:3.0:alpha1:*:*:*:*:*:*
cpe:2.3:a:horde:kronolith_h4:3.0:beta1:*:*:*:*:*:*
cpe:2.3:a:horde:kronolith_h4:3.0:rc1:*:*:*:*:*:*
cpe:2.3:a:horde:kronolith_h4:3.0:rc2:*:*:*:*:*:*
cpe:2.3:a:horde:kronolith_h4:3.0.1:*:*:*:*:*:*:*
cpe:2.3:a:horde:kronolith_h4:3.0.2:*:*:*:*:*:*:*
cpe:2.3:a:horde:kronolith_h4:3.0.3:*:*:*:*:*:*:*
cpe:2.3:a:horde:kronolith_h4:3.0.4:*:*:*:*:*:*:*
cpe:2.3:a:horde:kronolith_h4:3.0.5:*:*:*:*:*:*:*
cpe:2.3:a:horde:kronolith_h4:3.0.6:*:*:*:*:*:*:*
cpe:2.3:a:horde:kronolith_h4:3.0.7:*:*:*:*:*:*:*
cpe:2.3:a:horde:kronolith_h4:3.0.8:*:*:*:*:*:*:*
cpe:2.3:a:horde:kronolith_h4:3.0.9:*:*:*:*:*:*:*
cpe:2.3:a:horde:kronolith_h4:3.0.10:*:*:*:*:*:*:*
cpe:2.3:a:horde:kronolith_h4:3.0.11:*:*:*:*:*:*:*
cpe:2.3:a:horde:kronolith_h4:3.0.12:*:*:*:*:*:*:*
cpe:2.3:a:horde:kronolith_h4:3.0.13:*:*:*:*:*:*:*
cpe:2.3:a:horde:kronolith_h4:3.0.14:*:*:*:*:*:*:*
cpe:2.3:a:horde:kronolith_h4:3.0.15:*:*:*:*:*:*:*
cpe:2.3:a:horde:kronolith_h4:3.0.16:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-04-05 21:55

Updated : 2024-02-04 18:35


NVD link : CVE-2012-5567

Mitre link : CVE-2012-5567

CVE.ORG link : CVE-2012-5567


JSON object : View

Products Affected

horde

  • kronolith_h4
  • groupware
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')