Horde Groupware up to 1.2.3 cross site scripting

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
4.1$0-$5k0.00

A vulnerability was found in Horde Groupware up to 1.2.3 (Groupware Software). It has been declared as problematic. Affected by this vulnerability is an unknown code block. The manipulation with an unknown input leads to a cross site scripting vulnerability. The CWE definition for the vulnerability is CWE-80. The product receives input from an upstream component, but it does not neutralize or incorrectly neutralizes special characters such as "<", ">", and "&" that could be interpreted as web-scripting elements when they are sent to a downstream component that processes web pages. As an impact it is known to affect integrity. The summary by CVE is:

The form library in Horde Application Framework 3.2 before 3.2.5 and 3.3 before 3.3.5; Groupware 1.1 before 1.1.6 and 1.2 before 1.2.4; and Groupware Webmail Edition 1.1 before 1.1.6 and 1.2 before 1.2.4; reuses temporary filenames during the upload process which allows remote attackers, with privileges to write to the address book, to overwrite arbitrary files and execute PHP code via crafted Horde_Form_Type_image form field elements.

The weakness was presented 09/14/2009 by Stefan Esser (Website). It is possible to read the advisory at marc.info. This vulnerability is known as CVE-2009-3236. The attack can be launched remotely. The exploitation doesn't need any form of authentication. It demands that the victim is doing some kind of user interaction. The technical details are unknown and an exploit is not publicly available. The attack technique deployed by this issue is T1059.007 according to MITRE ATT&CK.

The vulnerability scanner Nessus provides a plugin with the ID 42415 (GLSA-200911-01 : Horde: Multiple vulnerabilities), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Gentoo Local Security Checks. The commercial vulnerability scanner Qualys is able to test this issue with plugin 165156 (SUSE Update for Multiple Packages (SUSE-SR:2010:004)).

Upgrading to version 1.2 eliminates this vulnerability.

The vulnerability is also documented in the databases at X-Force (53202) and Tenable (42415). See 51473, 51472, 51245 and 51223 for similar entries.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 4.3
VulDB Meta Temp Score: 4.1

VulDB Base Score: 4.3
VulDB Temp Score: 4.1
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Cross site scripting
CWE: CWE-80 / CWE-74 / CWE-707
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 42415
Nessus Name: GLSA-200911-01 : Horde: Multiple vulnerabilities
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Port: 🔍

OpenVAS ID: 65002
OpenVAS Name: Debian Security Advisory DSA 1897-1 (horde3)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: Groupware 1.2

Timelineinfo

09/14/2009 🔍
09/14/2009 +0 days 🔍
09/14/2009 +0 days 🔍
09/14/2009 +0 days 🔍
09/16/2009 +1 days 🔍
09/17/2009 +1 days 🔍
11/09/2009 +53 days 🔍
11/16/2009 +7 days 🔍
03/18/2015 +1948 days 🔍
08/22/2021 +2349 days 🔍

Sourcesinfo

Vendor: horde.org

Advisory: marc.info
Researcher: Stefan Esser
Status: Not defined

CVE: CVE-2009-3236 (🔍)
OVAL: 🔍

X-Force: 53202
Vulnerability Center: 24059 - Horde Application Framework Remote Arbitrary Code Execution Vulnerability via Horde_Form_Type_Image, Medium
SecurityFocus: 36382 - Multiple Horde Products Cross-Site Scripting Vulnerabilities and File Overwrite Vulnerability
OSVDB: 58107 - Horde Application Framework Form Library Image Form Field Arbitrary File Overwrite

See also: 🔍

Entryinfo

Created: 03/18/2015 15:15
Updated: 08/22/2021 18:55
Changes: 03/18/2015 15:15 (66), 02/17/2017 11:20 (10), 08/22/2021 18:47 (3), 08/22/2021 18:55 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you want to use VulDB in your project?

Use the official API to access entries easily!