In Horde Groupware 5.2.19, there is XSS via the Name field during creation of a new Resource. This can be leveraged for remote code execution after compromising an administrator account, because the CVE-2015-7984 CSRF protection mechanism can then be bypassed.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2017-11-20T20:00:00

Updated: 2020-08-29T21:06:09

Reserved: 2017-11-20T00:00:00


Link: CVE-2017-16908

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2017-11-20T20:29:00.480

Modified: 2020-08-29T22:15:13.423


Link: CVE-2017-16908

JSON object: View

cve-icon Redhat Information

No data.

CWE