CVE-2012-6640

Cross-site scripting (XSS) vulnerability in Horde Internet Mail Program (IMP) before 5.0.22, as used in Horde Groupware Webmail Edition before 4.0.9, allows remote attackers to inject arbitrary web script or HTML via a crafted SVG image attachment, a different vulnerability than CVE-2012-5565.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:horde:groupware:*:*:webamail:*:*:*:*:*
cpe:2.3:a:horde:groupware:4.0:*:webamail:*:*:*:*:*
cpe:2.3:a:horde:groupware:4.0:rc1:webamail:*:*:*:*:*
cpe:2.3:a:horde:groupware:4.0:rc2:webamail:*:*:*:*:*
cpe:2.3:a:horde:groupware:4.0.1:*:webamail:*:*:*:*:*
cpe:2.3:a:horde:groupware:4.0.2:*:webamail:*:*:*:*:*
cpe:2.3:a:horde:groupware:4.0.3:*:webamail:*:*:*:*:*
cpe:2.3:a:horde:groupware:4.0.4:*:webamail:*:*:*:*:*
cpe:2.3:a:horde:groupware:4.0.5:*:webamail:*:*:*:*:*
cpe:2.3:a:horde:groupware:4.0.6:*:webamail:*:*:*:*:*
cpe:2.3:a:horde:groupware:4.0.7:*:webamail:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:horde:imp:*:*:*:*:*:*:*:*
cpe:2.3:a:horde:imp:5.0:*:*:*:*:*:*:*
cpe:2.3:a:horde:imp:5.0:alpha1:*:*:*:*:*:*
cpe:2.3:a:horde:imp:5.0:beta1:*:*:*:*:*:*
cpe:2.3:a:horde:imp:5.0:rc1:*:*:*:*:*:*
cpe:2.3:a:horde:imp:5.0:rc2:*:*:*:*:*:*
cpe:2.3:a:horde:imp:5.0.1:*:*:*:*:*:*:*
cpe:2.3:a:horde:imp:5.0.2:*:*:*:*:*:*:*
cpe:2.3:a:horde:imp:5.0.3:*:*:*:*:*:*:*
cpe:2.3:a:horde:imp:5.0.4:*:*:*:*:*:*:*
cpe:2.3:a:horde:imp:5.0.5:*:*:*:*:*:*:*
cpe:2.3:a:horde:imp:5.0.6:*:*:*:*:*:*:*
cpe:2.3:a:horde:imp:5.0.7:*:*:*:*:*:*:*
cpe:2.3:a:horde:imp:5.0.8:*:*:*:*:*:*:*
cpe:2.3:a:horde:imp:5.0.9:*:*:*:*:*:*:*
cpe:2.3:a:horde:imp:5.0.10:*:*:*:*:*:*:*
cpe:2.3:a:horde:imp:5.0.11:*:*:*:*:*:*:*
cpe:2.3:a:horde:imp:5.0.12:*:*:*:*:*:*:*
cpe:2.3:a:horde:imp:5.0.13:*:*:*:*:*:*:*
cpe:2.3:a:horde:imp:5.0.14:*:*:*:*:*:*:*
cpe:2.3:a:horde:imp:5.0.15:*:*:*:*:*:*:*
cpe:2.3:a:horde:imp:5.0.16:*:*:*:*:*:*:*
cpe:2.3:a:horde:imp:5.0.17:*:*:*:*:*:*:*
cpe:2.3:a:horde:imp:5.0.18:*:*:*:*:*:*:*
cpe:2.3:a:horde:imp:5.0.19:*:*:*:*:*:*:*
cpe:2.3:a:horde:imp:5.0.20:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-04-05 21:55

Updated : 2024-02-04 18:35


NVD link : CVE-2012-6640

Mitre link : CVE-2012-6640

CVE.ORG link : CVE-2012-6640


JSON object : View

Products Affected

horde

  • imp
  • groupware
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')