CVE-2012-0909

CVSS V2 Medium 4.3 CVSS V3 None
Description
Cross-site scripting (XSS) vulnerability in Horde_Form in Horde Groupware Webmail Edition before 4.0.6 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, related to email verification. NOTE: Some of these details are obtained from third party information.
Overview
  • CVE ID
  • CVE-2012-0909
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2012-01-24T18:55:01
  • Last Modified Date
  • 2012-01-26T16:00:31
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:horde:groupware_webmail_edition:*:*:*:*:*:*:*:* 1 OR 4.0.5
cpe:2.3:a:horde:groupware_webmail_edition:1.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:horde:groupware_webmail_edition:1.0:rc1:*:*:*:*:*:* 1 OR
cpe:2.3:a:horde:groupware_webmail_edition:1.0:rc2:*:*:*:*:*:* 1 OR
cpe:2.3:a:horde:groupware_webmail_edition:1.0.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:horde:groupware_webmail_edition:1.0.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:horde:groupware_webmail_edition:1.0.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:horde:groupware_webmail_edition:1.0.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:horde:groupware_webmail_edition:1.0.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:horde:groupware_webmail_edition:1.0.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:horde:groupware_webmail_edition:1.0.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:horde:groupware_webmail_edition:1.0.8:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:horde:groupware_webmail_edition:1.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:horde:groupware_webmail_edition:1.1:rc1:*:*:*:*:*:* 1 OR
cpe:2.3:a:horde:groupware_webmail_edition:1.1:rc2:*:*:*:*:*:* 1 OR
cpe:2.3:a:horde:groupware_webmail_edition:1.1:rc3:*:*:*:*:*:* 1 OR
cpe:2.3:a:horde:groupware_webmail_edition:1.1:rc4:*:*:*:*:*:* 1 OR
cpe:2.3:a:horde:groupware_webmail_edition:1.1.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:horde:groupware_webmail_edition:1.1.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:horde:groupware_webmail_edition:1.1.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:horde:groupware_webmail_edition:1.1.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:horde:groupware_webmail_edition:1.1.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:horde:groupware_webmail_edition:1.1.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:horde:groupware_webmail_edition:1.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:horde:groupware_webmail_edition:1.2:rc1:*:*:*:*:*:* 1 OR
cpe:2.3:a:horde:groupware_webmail_edition:1.2.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:horde:groupware_webmail_edition:1.2.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:horde:groupware_webmail_edition:1.2.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:horde:groupware_webmail_edition:1.2.3:rc1:*:*:*:*:*:* 1 OR
cpe:2.3:a:horde:groupware_webmail_edition:1.2.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:horde:groupware_webmail_edition:1.2.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:horde:groupware_webmail_edition:1.2.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:horde:groupware_webmail_edition:1.2.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:horde:groupware_webmail_edition:1.2.8:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:horde:groupware_webmail_edition:1.2.9:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:horde:groupware_webmail_edition:1.2.10:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:horde:groupware_webmail_edition:4.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:horde:groupware_webmail_edition:4.0:rc1:*:*:*:*:*:* 1 OR
cpe:2.3:a:horde:groupware_webmail_edition:4.0:rc2:*:*:*:*:*:* 1 OR
cpe:2.3:a:horde:groupware_webmail_edition:4.0.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:horde:groupware_webmail_edition:4.0.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:horde:groupware_webmail_edition:4.0.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:horde:groupware_webmail_edition:4.0.4:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:N/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
History
Created Old Value New Value Data Type Notes
2022-05-10 10:56:54 Added to TrackCVE