Horde Groupware Webmail Edition through 5.2.22 allows XSS via an admin/user.php?form=update_f&user_name= or admin/user.php?form=remove_f&user_name= or admin/config/diff.php?app= URI.
References
Link Resource
https://bugs.horde.org/ticket/14926 Exploit Issue Tracking Vendor Advisory
https://cxsecurity.com/issue/WLB-2019050199 Exploit Third Party Advisory
https://numanozdemir.com/respdisc/horde/horde.mp4 Exploit Third Party Advisory
https://numanozdemir.com/respdisc/horde/horde.txt Exploit Third Party Advisory
https://packetstormsecurity.com/files/152975/Horde-Webmail-5.2.22-XSS-CSRF-SQL-Injection-Code-Execution.html Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/46903 Exploit Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2019-10-24T16:49:03

Updated: 2019-12-03T16:39:06

Reserved: 2019-05-14T00:00:00


Link: CVE-2019-12094

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2019-10-24T17:15:12.320

Modified: 2019-12-03T17:15:11.287


Link: CVE-2019-12094

JSON object: View

cve-icon Redhat Information

No data.

CWE