Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2016-2228 First vendor Publication 2016-04-13
Vendor Cve Last vendor Modification 2019-06-18

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Overall CVSS Score 6.1
Base Score 6.1 Environmental Score 6.1
impact SubScore 2.7 Temporal Score 6.1
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Changed Confidentiality Impact Low
Integrity Impact Low Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Cross-site scripting (XSS) vulnerability in horde/templates/topbar/_menubar.html.php in Horde Groupware before 5.2.12 and Horde Groupware Webmail Edition before 5.2.12 allows remote attackers to inject arbitrary web script or HTML via the searchfield parameter, as demonstrated by a request to xplorer/gollem/manager.php.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2228

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 71
Application 9
Os 1
Os 2

Nessus® Vulnerability Scanner

Date Description
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-3d1183830b.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-5d0e7f15ef.nasl - Type : ACT_GATHER_INFO
2016-02-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3497.nasl - Type : ACT_GATHER_INFO
2016-02-15 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_3aa8b781d2c411e5b2bd002590263bf5.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://bugs.horde.org/ticket/14213
https://github.com/horde/horde/blob/e838d4c800b0d1ecaf8b4cc613fd3af4f994c79c/...
https://github.com/horde/horde/commit/ab07a1b447de34e13983b4d7ceb18b58c3a358d8
DEBIAN http://www.debian.org/security/2016/dsa-3497
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2016-February/17748...
http://lists.fedoraproject.org/pipermail/package-announce/2016-February/17758...
MLIST http://lists.horde.org/archives/announce/2016/001148.html
http://lists.horde.org/archives/announce/2016/001149.html
http://www.openwall.com/lists/oss-security/2016/02/06/4
http://www.openwall.com/lists/oss-security/2016/02/06/5

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
Date Informations
2024-02-02 01:38:10
  • Multiple Updates
2024-02-01 12:10:48
  • Multiple Updates
2023-09-05 12:36:19
  • Multiple Updates
2023-09-05 01:10:35
  • Multiple Updates
2023-09-02 12:36:10
  • Multiple Updates
2023-09-02 01:10:50
  • Multiple Updates
2023-08-12 12:39:20
  • Multiple Updates
2023-08-12 01:10:17
  • Multiple Updates
2023-08-11 12:34:22
  • Multiple Updates
2023-08-11 01:10:34
  • Multiple Updates
2023-08-06 12:33:13
  • Multiple Updates
2023-08-06 01:10:17
  • Multiple Updates
2023-08-04 12:33:21
  • Multiple Updates
2023-08-04 01:10:20
  • Multiple Updates
2023-07-14 12:33:22
  • Multiple Updates
2023-07-14 01:10:19
  • Multiple Updates
2023-03-29 01:35:09
  • Multiple Updates
2023-03-28 12:10:38
  • Multiple Updates
2022-10-11 12:29:52
  • Multiple Updates
2022-10-11 01:10:22
  • Multiple Updates
2021-05-05 01:21:02
  • Multiple Updates
2021-05-04 12:47:49
  • Multiple Updates
2021-04-22 01:58:57
  • Multiple Updates
2020-05-23 01:59:08
  • Multiple Updates
2020-05-23 00:50:18
  • Multiple Updates
2019-07-09 01:07:57
  • Multiple Updates
2019-07-04 12:07:35
  • Multiple Updates
2019-06-19 12:07:34
  • Multiple Updates
2017-04-12 12:02:41
  • Multiple Updates
2016-04-27 09:34:56
  • Multiple Updates
2016-04-20 21:26:56
  • Multiple Updates
2016-04-13 21:26:17
  • First insertion