CVE-2018-14955

The mail message display page in SquirrelMail through 1.4.22 has XSS via SVG animations (animate to attribute).
Configurations

Configuration 1 (hide)

cpe:2.3:a:squirrelmail:squirrelmail:*:*:*:*:*:*:*:*

History

07 Nov 2023, 02:53

Type Values Removed Values Added
References
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T5FP5O562A4FM5TCFNEW73SS6PZONSAC/', 'name': 'FEDORA-2019-1a87523729', 'tags': [], 'refsource': 'FEDORA'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CVXTYMZ35IC5KPNMAE6BWAQWURMX7KZO/', 'name': 'FEDORA-2019-ad02f64a79', 'tags': [], 'refsource': 'FEDORA'}
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T5FP5O562A4FM5TCFNEW73SS6PZONSAC/ -
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CVXTYMZ35IC5KPNMAE6BWAQWURMX7KZO/ -

Information

Published : 2018-08-05 18:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-14955

Mitre link : CVE-2018-14955

CVE.ORG link : CVE-2018-14955


JSON object : View

Products Affected

squirrelmail

  • squirrelmail
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')