CVE-2009-3701

Multiple cross-site scripting (XSS) vulnerabilities in the administration interface in Horde Application Framework before 3.3.6, Horde Groupware before 1.2.5, and Horde Groupware Webmail Edition before 1.2.5 allow remote attackers to inject arbitrary web script or HTML via the PATH_INFO to (1) phpshell.php, (2) cmdshell.php, or (3) sqlshell.php in admin/, related to the PHP_SELF variable.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:horde:application_framework:*:*:*:*:*:*:*:*
cpe:2.3:a:horde:application_framework:2.0:*:*:*:*:*:*:*
cpe:2.3:a:horde:application_framework:2.1:*:*:*:*:*:*:*
cpe:2.3:a:horde:application_framework:2.1.3:*:*:*:*:*:*:*
cpe:2.3:a:horde:application_framework:2.2:*:*:*:*:*:*:*
cpe:2.3:a:horde:application_framework:2.2.1:*:*:*:*:*:*:*
cpe:2.3:a:horde:application_framework:2.2.3:*:*:*:*:*:*:*
cpe:2.3:a:horde:application_framework:2.2.4:*:*:*:*:*:*:*
cpe:2.3:a:horde:application_framework:2.2.4_rc1:*:*:*:*:*:*:*
cpe:2.3:a:horde:application_framework:2.2.5:*:*:*:*:*:*:*
cpe:2.3:a:horde:application_framework:2.2.6:*:*:*:*:*:*:*
cpe:2.3:a:horde:application_framework:3.0:*:*:*:*:*:*:*
cpe:2.3:a:horde:application_framework:3.0.1:*:*:*:*:*:*:*
cpe:2.3:a:horde:application_framework:3.0.2:*:*:*:*:*:*:*
cpe:2.3:a:horde:application_framework:3.0.3:*:*:*:*:*:*:*
cpe:2.3:a:horde:application_framework:3.0.4:*:*:*:*:*:*:*
cpe:2.3:a:horde:application_framework:3.0.6:*:*:*:*:*:*:*
cpe:2.3:a:horde:application_framework:3.0.7:*:*:*:*:*:*:*
cpe:2.3:a:horde:application_framework:3.0.8:*:*:*:*:*:*:*
cpe:2.3:a:horde:application_framework:3.0.9:*:*:*:*:*:*:*
cpe:2.3:a:horde:application_framework:3.1:*:*:*:*:*:*:*
cpe:2.3:a:horde:application_framework:3.1.1:*:*:*:*:*:*:*
cpe:2.3:a:horde:application_framework:3.2:*:*:*:*:*:*:*
cpe:2.3:a:horde:application_framework:3.2.1:*:*:*:*:*:*:*
cpe:2.3:a:horde:application_framework:3.2.2:*:*:*:*:*:*:*
cpe:2.3:a:horde:application_framework:3.2.3:*:*:*:*:*:*:*
cpe:2.3:a:horde:application_framework:3.2.4:*:*:*:*:*:*:*
cpe:2.3:a:horde:application_framework:3.3:*:*:*:*:*:*:*
cpe:2.3:a:horde:application_framework:3.3.1:*:*:*:*:*:*:*
cpe:2.3:a:horde:application_framework:3.3.2:*:*:*:*:*:*:*
cpe:2.3:a:horde:application_framework:3.3.3:*:*:*:*:*:*:*
cpe:2.3:a:horde:application_framework:3.3.4:*:*:*:*:*:*:*
cpe:2.3:a:horde:groupware:*:*:*:*:*:*:*:*
cpe:2.3:a:horde:groupware:1.0:*:*:*:*:*:*:*
cpe:2.3:a:horde:groupware:1.0.1:*:*:*:*:*:*:*
cpe:2.3:a:horde:groupware:1.0.2:*:*:*:*:*:*:*
cpe:2.3:a:horde:groupware:1.0.3:*:*:*:*:*:*:*
cpe:2.3:a:horde:groupware:1.0.4:*:*:*:*:*:*:*
cpe:2.3:a:horde:groupware:1.0.5:*:*:*:*:*:*:*
cpe:2.3:a:horde:groupware:1.1:*:*:*:*:*:*:*
cpe:2.3:a:horde:groupware:1.1.1:*:*:*:*:*:*:*
cpe:2.3:a:horde:groupware:1.1.2:*:*:*:*:*:*:*
cpe:2.3:a:horde:groupware:1.1.3:*:*:*:*:*:*:*
cpe:2.3:a:horde:groupware:1.1.4:*:*:*:*:*:*:*
cpe:2.3:a:horde:groupware:1.1.5:*:*:*:*:*:*:*
cpe:2.3:a:horde:groupware:1.2:*:*:*:*:*:*:*
cpe:2.3:a:horde:groupware:1.2:rc1:*:*:*:*:*:*
cpe:2.3:a:horde:groupware:1.2.1:*:*:*:*:*:*:*
cpe:2.3:a:horde:groupware:1.2.2:*:*:*:*:*:*:*
cpe:2.3:a:horde:groupware:1.2.3:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:horde:groupware:*:*:*:*:*:*:*:*
cpe:2.3:a:horde:groupware:1.0:*:*:*:*:*:*:*
cpe:2.3:a:horde:groupware:1.0:rc1:*:*:*:*:*:*
cpe:2.3:a:horde:groupware:1.0:rc2:*:*:*:*:*:*
cpe:2.3:a:horde:groupware:1.0.1:*:*:*:*:*:*:*
cpe:2.3:a:horde:groupware:1.0.2:*:*:*:*:*:*:*
cpe:2.3:a:horde:groupware:1.0.3:*:*:*:*:*:*:*
cpe:2.3:a:horde:groupware:1.0.4:*:*:*:*:*:*:*
cpe:2.3:a:horde:groupware:1.0.5:*:*:*:*:*:*:*
cpe:2.3:a:horde:groupware:1.0.6:*:*:*:*:*:*:*
cpe:2.3:a:horde:groupware:1.0.7:*:*:*:*:*:*:*
cpe:2.3:a:horde:groupware:1.0.8:*:*:*:*:*:*:*
cpe:2.3:a:horde:groupware:1.1:*:*:*:*:*:*:*
cpe:2.3:a:horde:groupware:1.1:rc1:*:*:*:*:*:*
cpe:2.3:a:horde:groupware:1.1:rc2:*:*:*:*:*:*
cpe:2.3:a:horde:groupware:1.1:rc3:*:*:*:*:*:*
cpe:2.3:a:horde:groupware:1.1:rc4:*:*:*:*:*:*
cpe:2.3:a:horde:groupware:1.1.1:*:*:*:*:*:*:*
cpe:2.3:a:horde:groupware:1.1.2:*:*:*:*:*:*:*
cpe:2.3:a:horde:groupware:1.1.3:*:*:*:*:*:*:*
cpe:2.3:a:horde:groupware:1.1.4:*:*:*:*:*:*:*
cpe:2.3:a:horde:groupware:1.1.5:*:*:*:*:*:*:*
cpe:2.3:a:horde:groupware:1.1.6:*:*:*:*:*:*:*
cpe:2.3:a:horde:groupware:1.2:*:*:*:*:*:*:*
cpe:2.3:a:horde:groupware:1.2:rc1:*:*:*:*:*:*
cpe:2.3:a:horde:groupware:1.2.1:*:*:*:*:*:*:*
cpe:2.3:a:horde:groupware:1.2.2:*:*:*:*:*:*:*
cpe:2.3:a:horde:groupware:1.2.3:*:*:*:*:*:*:*
cpe:2.3:a:horde:groupware:1.2.3:rc1:*:*:*:*:*:*

History

No history.

Information

Published : 2009-12-21 16:30

Updated : 2024-02-28 11:41


NVD link : CVE-2009-3701

Mitre link : CVE-2009-3701

CVE.ORG link : CVE-2009-3701


JSON object : View

Products Affected

horde

  • application_framework
  • groupware
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')