cvelist/2016/2xxx/CVE-2016-2228.json

108 lines
3.8 KiB
JSON
Raw Normal View History

2017-10-16 12:31:07 -04:00
{
"CVE_data_meta" : {
"ASSIGNER" : "cve@mitre.org",
"ID" : "CVE-2016-2228",
"STATE" : "PUBLIC"
},
"affects" : {
"vendor" : {
"vendor_data" : [
{
"product" : {
"product_data" : [
{
"product_name" : "n/a",
"version" : {
"version_data" : [
{
"version_value" : "n/a"
}
]
}
}
]
},
"vendor_name" : "n/a"
}
]
}
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description" : {
"description_data" : [
{
"lang" : "eng",
"value" : "Cross-site scripting (XSS) vulnerability in horde/templates/topbar/_menubar.html.php in Horde Groupware before 5.2.12 and Horde Groupware Webmail Edition before 5.2.12 allows remote attackers to inject arbitrary web script or HTML via the searchfield parameter, as demonstrated by a request to xplorer/gollem/manager.php."
}
]
},
"problemtype" : {
"problemtype_data" : [
{
"description" : [
{
"lang" : "eng",
"value" : "n/a"
}
]
}
]
},
"references" : {
"reference_data" : [
{
"name" : "[announce] 20160202 [announce] [SECURITY] Horde Groupware 5.2.12 (final)",
"refsource" : "MLIST",
2017-10-16 12:31:07 -04:00
"url" : "http://lists.horde.org/archives/announce/2016/001148.html"
},
{
"name" : "[announce] 20160202 [announce] [SECURITY] Horde Groupware Webmail Edition 5.2.12 (final)",
"refsource" : "MLIST",
2017-10-16 12:31:07 -04:00
"url" : "http://lists.horde.org/archives/announce/2016/001149.html"
},
{
"name" : "[oss-security] 20160206 CVE Request: Horde: Two cross-site scripting vulnerabilities",
"refsource" : "MLIST",
2017-10-16 12:31:07 -04:00
"url" : "http://www.openwall.com/lists/oss-security/2016/02/06/4"
},
{
"name" : "[oss-security] 20160206 Re: CVE Request: Horde: Two cross-site scripting vulnerabilities",
"refsource" : "MLIST",
2017-10-16 12:31:07 -04:00
"url" : "http://www.openwall.com/lists/oss-security/2016/02/06/5"
},
{
"name" : "http://bugs.horde.org/ticket/14213",
"refsource" : "CONFIRM",
2017-10-16 12:31:07 -04:00
"url" : "http://bugs.horde.org/ticket/14213"
},
{
"name" : "https://github.com/horde/horde/blob/e838d4c800b0d1ecaf8b4cc613fd3af4f994c79c/bundles/webmail/docs/CHANGES",
"refsource" : "CONFIRM",
2017-10-16 12:31:07 -04:00
"url" : "https://github.com/horde/horde/blob/e838d4c800b0d1ecaf8b4cc613fd3af4f994c79c/bundles/webmail/docs/CHANGES"
},
{
"name" : "https://github.com/horde/horde/commit/ab07a1b447de34e13983b4d7ceb18b58c3a358d8",
"refsource" : "CONFIRM",
2017-10-16 12:31:07 -04:00
"url" : "https://github.com/horde/horde/commit/ab07a1b447de34e13983b4d7ceb18b58c3a358d8"
},
{
"name" : "DSA-3497",
"refsource" : "DEBIAN",
2017-10-16 12:31:07 -04:00
"url" : "http://www.debian.org/security/2016/dsa-3497"
},
{
"name" : "FEDORA-2016-3d1183830b",
"refsource" : "FEDORA",
2017-10-16 12:31:07 -04:00
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177484.html"
},
{
"name" : "FEDORA-2016-5d0e7f15ef",
"refsource" : "FEDORA",
2017-10-16 12:31:07 -04:00
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177584.html"
}
]
}
}