Advertisement






Horde Application Framework <=3.3.8 XSS Vulnerability

CVE Category Price Severity
CVE-2019-14900 CWE-79 Not specified High
Author Risk Exploitation Type Date
Luka Sikic High Remote 2010-11-16
CPE
cpe:cpe:/a:horde:application_framework:3.3.8
CVSS EPSS EPSSP
CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N 0.02192 0.50148

CVSS vector description

Our sensors found this exploit at: http://cxsecurity.com/ascii/WLB-2010110149

Below is a copy:

Hi,

Horde Application Framework v3.3.8 and lower are subject to a cross site
scripting (XSS) vulnerability.

The icon_browser.php script fails to properly sanitize user supplied
input to the 'subdir' URL parameter before printing it out as part of a
HTML formatted error message.

The following URL can be used as a proof of concept:


    [path_to_horde]/util/icon_browser.php?subdir=<body onload="alert('XSS')">&app=horde

Prior authentication is not required for exploitation.

This vulnerability was reported to the Horde Project on 19.05.2010 and
fixed by Michael M. Slusarz in the frameworks' GIT repository within a week:

    http://git.horde.org/diff.php/horde/util/icon_browser.php?rt=horde-git&r1=a978a35c3e95e784253508fd4333d2fbb64830b6&r2=9342addbd2b95f184f230773daa4faf5ef6d65e9

Hoping to see an upcoming fixed release (which did not take place)
I have delayed publication - admittedly too much.

Credits for this discovery:

Moritz Naumann
Naumann IT Security Consulting, Berlin, Germany
http://moritz-naumann.com

Moritz


Copyright ©2024 Exploitalert.

This information is provided for TESTING and LEGAL RESEARCH purposes only.
All trademarks used are properties of their respective owners. By visiting this website you agree to Terms of Use and Privacy Policy and Impressum