mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-08-04 08:44:25 +00:00
112 lines
4.1 KiB
JSON
112 lines
4.1 KiB
JSON
{
|
|
"CVE_data_meta": {
|
|
"ASSIGNER": "secalert@redhat.com",
|
|
"ID": "CVE-2012-5567",
|
|
"STATE": "PUBLIC"
|
|
},
|
|
"affects": {
|
|
"vendor": {
|
|
"vendor_data": [
|
|
{
|
|
"product": {
|
|
"product_data": [
|
|
{
|
|
"product_name": "n/a",
|
|
"version": {
|
|
"version_data": [
|
|
{
|
|
"version_value": "n/a"
|
|
}
|
|
]
|
|
}
|
|
}
|
|
]
|
|
},
|
|
"vendor_name": "n/a"
|
|
}
|
|
]
|
|
}
|
|
},
|
|
"data_format": "MITRE",
|
|
"data_type": "CVE",
|
|
"data_version": "4.0",
|
|
"description": {
|
|
"description_data": [
|
|
{
|
|
"lang": "eng",
|
|
"value": "Multiple cross-site scripting (XSS) vulnerabilities in Horde Kronolith Calendar Application H4 before 3.0.18, as used in Horde Groupware Webmail Edition before 4.0.9, allow remote attackers to inject arbitrary web script or HTML via crafted event location parameters in the (1) month, (2) monthlist, or (3) prevmonthlist fields, related to portal blocks."
|
|
}
|
|
]
|
|
},
|
|
"problemtype": {
|
|
"problemtype_data": [
|
|
{
|
|
"description": [
|
|
{
|
|
"lang": "eng",
|
|
"value": "n/a"
|
|
}
|
|
]
|
|
}
|
|
]
|
|
},
|
|
"references": {
|
|
"reference_data": [
|
|
{
|
|
"name": "https://github.com/horde/horde/blob/d3dda2d47fad7eb128a0091e732cded0c2601009/kronolith/docs/CHANGES",
|
|
"refsource": "CONFIRM",
|
|
"url": "https://github.com/horde/horde/blob/d3dda2d47fad7eb128a0091e732cded0c2601009/kronolith/docs/CHANGES"
|
|
},
|
|
{
|
|
"name": "openSUSE-SU-2012:1625",
|
|
"refsource": "SUSE",
|
|
"url": "http://lists.opensuse.org/opensuse-updates/2012-12/msg00019.html"
|
|
},
|
|
{
|
|
"name": "[oss-security] 20121123 CVE Request -- kronolith: Two sets (3.0.17 && 3.0.18) of XSS flaws",
|
|
"refsource": "MLIST",
|
|
"url": "http://www.openwall.com/lists/oss-security/2012/11/23/3"
|
|
},
|
|
{
|
|
"name": "[oss-security] 20121123 Re: CVE Request -- kronolith: Two sets (3.0.17 && 3.0.18) of XSS flaws",
|
|
"refsource": "MLIST",
|
|
"url": "http://www.openwall.com/lists/oss-security/2012/11/23/7"
|
|
},
|
|
{
|
|
"name": "51233",
|
|
"refsource": "SECUNIA",
|
|
"url": "http://secunia.com/advisories/51233"
|
|
},
|
|
{
|
|
"name": "[announce] 20121114 Kronolith H4 (3.0.18) (final)",
|
|
"refsource": "MLIST",
|
|
"url": "http://lists.horde.org/archives/announce/2012/000836.html"
|
|
},
|
|
{
|
|
"name": "51469",
|
|
"refsource": "SECUNIA",
|
|
"url": "http://secunia.com/advisories/51469"
|
|
},
|
|
{
|
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=879684",
|
|
"refsource": "CONFIRM",
|
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=879684"
|
|
},
|
|
{
|
|
"name": "http://git.horde.org/horde-git/-/commit/d865c564beb6e98532880aa51a04a79f3311cd1e",
|
|
"refsource": "CONFIRM",
|
|
"url": "http://git.horde.org/horde-git/-/commit/d865c564beb6e98532880aa51a04a79f3311cd1e"
|
|
},
|
|
{
|
|
"name": "56541",
|
|
"refsource": "BID",
|
|
"url": "http://www.securityfocus.com/bid/56541"
|
|
},
|
|
{
|
|
"name": "87345",
|
|
"refsource": "OSVDB",
|
|
"url": "http://www.osvdb.org/87345"
|
|
}
|
|
]
|
|
}
|
|
} |