Horde Trean, as used in Horde Groupware Webmail Edition through 5.2.22 and other products, allows CSRF, as demonstrated by the treanBookmarkTags parameter to the trean/ URI on a webmail server. NOTE: treanBookmarkTags could, for example, be a stored XSS payload.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2019-10-24T17:09:59

Updated: 2019-12-14T06:06:02

Reserved: 2019-05-14T00:00:00


Link: CVE-2019-12095

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2019-10-24T18:15:11.297

Modified: 2020-08-24T17:37:01.140


Link: CVE-2019-12095

JSON object: View

cve-icon Redhat Information

No data.