mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-07-29 05:56:59 +00:00
118 lines
3.8 KiB
JSON
118 lines
3.8 KiB
JSON
{
|
|
"CVE_data_meta" : {
|
|
"ASSIGNER" : "cve@mitre.org",
|
|
"ID" : "CVE-2012-5566",
|
|
"STATE" : "PUBLIC"
|
|
},
|
|
"affects" : {
|
|
"vendor" : {
|
|
"vendor_data" : [
|
|
{
|
|
"product" : {
|
|
"product_data" : [
|
|
{
|
|
"product_name" : "n/a",
|
|
"version" : {
|
|
"version_data" : [
|
|
{
|
|
"version_value" : "n/a"
|
|
}
|
|
]
|
|
}
|
|
}
|
|
]
|
|
},
|
|
"vendor_name" : "n/a"
|
|
}
|
|
]
|
|
}
|
|
},
|
|
"data_format" : "MITRE",
|
|
"data_type" : "CVE",
|
|
"data_version" : "4.0",
|
|
"description" : {
|
|
"description_data" : [
|
|
{
|
|
"lang" : "eng",
|
|
"value" : "Multiple cross-site scripting (XSS) vulnerabilities in Horde Kronolith Calendar Application H4 before 3.0.17, as used in Horde Groupware Webmail Edition before 4.0.8, allow remote attackers to inject arbitrary web script or HTML via the (1) tasks view or (2) search view."
|
|
}
|
|
]
|
|
},
|
|
"problemtype" : {
|
|
"problemtype_data" : [
|
|
{
|
|
"description" : [
|
|
{
|
|
"lang" : "eng",
|
|
"value" : "n/a"
|
|
}
|
|
]
|
|
}
|
|
]
|
|
},
|
|
"references" : {
|
|
"reference_data" : [
|
|
{
|
|
"name" : "[announce] 20120529 Horde Groupware Webmail Edition 4.0.8 (final)",
|
|
"refsource" : "MLIST",
|
|
"url" : "http://lists.horde.org/archives/announce/2012/000773.html"
|
|
},
|
|
{
|
|
"name" : "[oss-security] 20121123 CVE Request -- kronolith: Two sets (3.0.17 && 3.0.18) of XSS flaws",
|
|
"refsource" : "MLIST",
|
|
"url" : "http://www.openwall.com/lists/oss-security/2012/11/23/3"
|
|
},
|
|
{
|
|
"name" : "[oss-security] 20121123 Re: CVE Request -- kronolith: Two sets (3.0.17 && 3.0.18) of XSS flaws",
|
|
"refsource" : "MLIST",
|
|
"url" : "http://www.openwall.com/lists/oss-security/2012/11/23/7"
|
|
},
|
|
{
|
|
"name" : "http://bugs.horde.org/ticket/11189",
|
|
"refsource" : "CONFIRM",
|
|
"url" : "http://bugs.horde.org/ticket/11189"
|
|
},
|
|
{
|
|
"name" : "http://git.horde.org/horde-git/-/commit/1228a6825a8dab3333d0a8c8986fc10d1f3d11b2",
|
|
"refsource" : "CONFIRM",
|
|
"url" : "http://git.horde.org/horde-git/-/commit/1228a6825a8dab3333d0a8c8986fc10d1f3d11b2"
|
|
},
|
|
{
|
|
"name" : "https://github.com/horde/horde/blob/master/kronolith/docs/CHANGES",
|
|
"refsource" : "CONFIRM",
|
|
"url" : "https://github.com/horde/horde/blob/master/kronolith/docs/CHANGES"
|
|
},
|
|
{
|
|
"name" : "openSUSE-SU-2012:1625",
|
|
"refsource" : "SUSE",
|
|
"url" : "http://lists.opensuse.org/opensuse-updates/2012-12/msg00019.html"
|
|
},
|
|
{
|
|
"name" : "56541",
|
|
"refsource" : "BID",
|
|
"url" : "http://www.securityfocus.com/bid/56541"
|
|
},
|
|
{
|
|
"name" : "82371",
|
|
"refsource" : "OSVDB",
|
|
"url" : "http://www.osvdb.org/82371"
|
|
},
|
|
{
|
|
"name" : "82382",
|
|
"refsource" : "OSVDB",
|
|
"url" : "http://www.osvdb.org/82382"
|
|
},
|
|
{
|
|
"name" : "1027106",
|
|
"refsource" : "SECTRACK",
|
|
"url" : "http://securitytracker.com/id?1027106"
|
|
},
|
|
{
|
|
"name" : "51469",
|
|
"refsource" : "SECUNIA",
|
|
"url" : "http://secunia.com/advisories/51469"
|
|
}
|
|
]
|
|
}
|
|
}
|