CWE
79
Advisory Published
Updated

CVE-2019-12094: XSS

First published: Thu Oct 24 2019(Updated: )

Horde Groupware Webmail Edition through 5.2.22 allows XSS via an admin/user.php?form=update_f&user_name= or admin/user.php?form=remove_f&user_name= or admin/config/diff.php?app= URI.

Credit: cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Horde Groupware<=5.2.22

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2019-12094?

    CVE-2019-12094 is a vulnerability in Horde Groupware Webmail Edition through 5.2.22 that allows XSS (cross-site scripting) attacks.

  • How severe is CVE-2019-12094?

    CVE-2019-12094 has a severity rating of medium with a CVSS score of 6.1.

  • What is the affected software of CVE-2019-12094?

    The affected software of CVE-2019-12094 is Horde Groupware Webmail Edition up to version 5.2.22.

  • How can I exploit CVE-2019-12094?

    To exploit CVE-2019-12094, an attacker can use the admin/user.php?form=update_f&user_name= or admin/user.php?form=remove_f&user_name= or admin/config/diff.php?app= URI to perform a cross-site scripting attack.

  • Is there a fix for CVE-2019-12094?

    Yes, you should update to a version of Horde Groupware Webmail Edition that is higher than 5.2.22 to fix CVE-2019-12094.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203