Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2009-4363 First vendor Publication 2009-12-21
Vendor Cve Last vendor Modification 2019-06-18

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Text_Filter/lib/Horde/Text/Filter/Xss.php in Horde Application Framework before 3.3.6, Horde Groupware before 1.2.5, and Horde Groupware Webmail Edition before 1.2.5 does not properly handle data: URIs, which allows remote attackers to conduct cross-site scripting (XSS) attacks via data:text/html values for the HREF attribute of an A element in an HTML e-mail message. NOTE: the vendor states that the issue is caused by "an XSS vulnerability in Firefox browsers."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4363

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:12635
 
Oval ID: oval:org.mitre.oval:def:12635
Title: DSA-1966-1 horde3 -- insufficient input sanitising
Description: Several vulnerabilities have been found in horde3, the horde web application framework. The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2009-3237 It has been discovered that horde3 is prone to cross-site scripting attacks via crafted number preferences or inline MIME text parts when using text/plain as MIME type. For lenny this issue was already fixed, but as an additional security precaution, the display of inline text was disabled in the configuration file. CVE-2009-3701 It has been discovered that the horde3 administration interface is prone to cross-site scripting attacks due to the use of the PHP_SELF variable. This issue can only be exploited by authenticated administrators. CVE-2009-4363 It has been discovered that horde3 is prone to several cross-site scripting attacks via crafted data:text/html values in HTML messages. For the stable distribution, these problems have been fixed in version 3.2.2+debian0-2+lenny2. For the oldstable distribution, these problems have been fixed in version 3.1.3-4etch7. For the testing distribution and the unstable distribution, these problems have been fixed in version 3.3.6+debian0-1. We recommend that you upgrade your horde3 packages.
Family: unix Class: patch
Reference(s): DSA-1966-1
CVE-2009-3237
CVE-2009-3701
CVE-2009-4363
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): horde3
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7069
 
Oval ID: oval:org.mitre.oval:def:7069
Title: DSA-1966 horde3 -- insufficient input sanitising
Description: Several vulnerabilities have been found in horde3, the horde web application framework. The Common Vulnerabilities and Exposures project identifies the following problems: It has been discovered that horde3 is prone to cross-site scripting attacks via crafted number preferences or inline MIME text parts when using text/plain as MIME type. For lenny this issue was already fixed, but as an additional security precaution, the display of inline text was disabled in the configuration file. It has been discovered that the horde3 administration interface is prone to cross-site scripting attacks due to the use of the PHP_SELF variable. This issue can only be exploited by authenticated administrators. It has been discovered that horde3 is prone to several cross-site scripting attacks via crafted data:text/html values in HTML messages.
Family: unix Class: patch
Reference(s): DSA-1966
CVE-2009-3237
CVE-2009-3701
CVE-2009-4363
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): horde3
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 33
Application 33

OpenVAS Exploits

Date Description
2010-04-06 Name : Fedora Update for horde FEDORA-2010-5483
File : nvt/gb_fedora_2010_5483_horde_fc11.nasl
2010-04-06 Name : Fedora Update for horde FEDORA-2010-5520
File : nvt/gb_fedora_2010_5520_horde_fc12.nasl
2010-01-11 Name : Debian Security Advisory DSA 1966-1 (horde3)
File : nvt/deb_1966_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
61338 Horde Xss.php Filter Bypass data:// URI XSS

Nessus® Vulnerability Scanner

Date Description
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-5483.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-5520.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-5563.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1966.nasl - Type : ACT_GATHER_INFO
2010-02-15 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_horde-100210.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://bugs.horde.org/ticket/8715
http://bugs.horde.org/view.php?actionID=view_file&type=patch&file=000...
http://cvs.horde.org/diff.php/horde/docs/CHANGES?r1=1.515.2.559&r2=1.515....
MLIST http://lists.horde.org/archives/announce/2009/000529.html
http://marc.info/?l=horde-announce&m=126100750018478&w=2
http://marc.info/?l=horde-announce&m=126101076422179&w=2
SECTRACK http://securitytracker.com/id?1023365

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-05-05 01:06:27
  • Multiple Updates
2021-05-04 12:10:36
  • Multiple Updates
2021-04-22 01:11:05
  • Multiple Updates
2020-05-23 01:41:12
  • Multiple Updates
2020-05-23 00:24:43
  • Multiple Updates
2019-07-09 01:03:04
  • Multiple Updates
2019-06-19 12:02:52
  • Multiple Updates
2016-04-26 19:19:32
  • Multiple Updates
2014-02-17 10:52:43
  • Multiple Updates
2013-05-11 00:02:47
  • Multiple Updates