CVE-2019-12095

Horde Trean, as used in Horde Groupware Webmail Edition through 5.2.22 and other products, allows CSRF, as demonstrated by the treanBookmarkTags parameter to the trean/ URI on a webmail server. NOTE: treanBookmarkTags could, for example, be a stored XSS payload.
Configurations

Configuration 1 (hide)

cpe:2.3:a:horde:groupware:*:*:*:*:webmail:*:*:*

History

No history.

Information

Published : 2019-10-24 18:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-12095

Mitre link : CVE-2019-12095

CVE.ORG link : CVE-2019-12095


JSON object : View

Products Affected

horde

  • groupware
CWE
CWE-352

Cross-Site Request Forgery (CSRF)

CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')