Executive Summary

Informations
Name CVE-2012-0209 First vendor Publication 2012-09-25
Vendor Cve Last vendor Modification 2012-09-26

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Horde 3.3.12, Horde Groupware 1.2.10, and Horde Groupware Webmail Edition 1.2.10, as distributed by FTP between November 2011 and February 2012, contains an externally introduced modification (Trojan Horse) in templates/javascript/open_calendar.js, which allows remote attackers to execute arbitrary PHP code.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0209

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-94 Failure to Control Generation of Code ('Code Injection')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 1

ExploitDB Exploits

id Description
2012-02-17 Horde 3.3.12 Backdoor Arbitrary PHP Code Execution

OpenVAS Exploits

Date Description
2012-02-16 Name : Horde Groupware Source Packages Backdoor Vulnerability
File : nvt/gb_horde_backdoor_51989.nasl

Snort® IPS/IDS

Date Description
2014-01-10 Horde javascript.php href backdoor
RuleID : 21555 - Revision : 4 - Type : MALWARE-OTHER
2014-01-10 Remote Execution Backdoor Attempt Against Horde
RuleID : 21375-community - Revision : 8 - Type : SERVER-WEBAPP
2014-01-10 Remote Execution Backdoor Attempt Against Horde
RuleID : 21375 - Revision : 8 - Type : SERVER-WEBAPP

Metasploit Database

id Description
2012-02-13 Horde 3.3.12 Backdoor Arbitrary PHP Code Execution

Nessus® Vulnerability Scanner

Date Description
2012-02-17 Name : A web application hosted on the remote host has a code execution vulnerability.
File : horde_open_calendar_backdoor.nasl - Type : ACT_ATTACK

Sources (Detail)

Source Url
CONFIRM http://dev.horde.org/h/jonah/stories/view.php?channel_id=1&id=155
MISC http://eromang.zataz.com/2012/02/15/cve-2012-0209-horde-backdoor-analysis/
http://packetstormsecurity.org/files/109874/Horde-3.3.12-Backdoor-Arbitrary-P...
https://bugzilla.redhat.com/show_bug.cgi?id=790877
MLIST http://lists.horde.org/archives/announce/2012/000751.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2021-05-04 12:18:59
  • Multiple Updates
2021-04-22 01:22:42
  • Multiple Updates
2020-05-23 13:16:59
  • Multiple Updates
2020-05-23 00:32:37
  • Multiple Updates
2014-02-17 11:07:13
  • Multiple Updates
2014-01-19 21:28:23
  • Multiple Updates
2013-05-10 22:31:53
  • Multiple Updates