ID CVE-2005-4189
Summary Multiple cross-site scripting (XSS) vulnerabilities in Horde Kronolith H3 before 2.0.6 allow remote authenticated users to inject arbitrary web script or HTML via (1) the Calendar name field when creating calendars, (2) event title field when deleting events, the (3) Category and (4) Location search fields, and the (5) attendees email address fields when editing event attendees, and possibly other vectors.
References
Vulnerable Configurations
  • cpe:2.3:a:horde:kronolith_h3:2.0:*:*:*:*:*:*:*
    cpe:2.3:a:horde:kronolith_h3:2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:horde:kronolith_h3:2.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:horde:kronolith_h3:2.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:horde:kronolith_h3:2.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:horde:kronolith_h3:2.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:horde:kronolith_h3:2.0.2_rc1:*:*:*:*:*:*:*
    cpe:2.3:a:horde:kronolith_h3:2.0.2_rc1:*:*:*:*:*:*:*
  • cpe:2.3:a:horde:kronolith_h3:2.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:horde:kronolith_h3:2.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:horde:kronolith_h3:2.0.3_rc1:*:*:*:*:*:*:*
    cpe:2.3:a:horde:kronolith_h3:2.0.3_rc1:*:*:*:*:*:*:*
  • cpe:2.3:a:horde:kronolith_h3:2.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:horde:kronolith_h3:2.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:horde:kronolith_h3:2.0.4_rc1:*:*:*:*:*:*:*
    cpe:2.3:a:horde:kronolith_h3:2.0.4_rc1:*:*:*:*:*:*:*
  • cpe:2.3:a:horde:kronolith_h3:2.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:horde:kronolith_h3:2.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:horde:kronolith_h3:2.0_alpha:*:*:*:*:*:*:*
    cpe:2.3:a:horde:kronolith_h3:2.0_alpha:*:*:*:*:*:*:*
  • cpe:2.3:a:horde:kronolith_h3:2.0_beta:*:*:*:*:*:*:*
    cpe:2.3:a:horde:kronolith_h3:2.0_beta:*:*:*:*:*:*:*
  • cpe:2.3:a:horde:kronolith_h3:2.0_rc1:*:*:*:*:*:*:*
    cpe:2.3:a:horde:kronolith_h3:2.0_rc1:*:*:*:*:*:*:*
  • cpe:2.3:a:horde:kronolith_h3:2.0_rc2:*:*:*:*:*:*:*
    cpe:2.3:a:horde:kronolith_h3:2.0_rc2:*:*:*:*:*:*:*
  • cpe:2.3:a:horde:kronolith_h3:2.0_rc3:*:*:*:*:*:*:*
    cpe:2.3:a:horde:kronolith_h3:2.0_rc3:*:*:*:*:*:*:*
CVSS
Base: 3.5 (as of 08-03-2011 - 02:27)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM SINGLE
Impact
ConfidentialityIntegrityAvailability
NONE PARTIAL NONE
cvss-vector via4 AV:N/AC:M/Au:S/C:N/I:P/A:N
refmap via4
bid 15808
debian DSA-970
fulldisc 20051211 SEC Consult SA-20051211-0 :: Several XSS issues in Horde Framework, Kronolith Calendar, Mnemo Notes, Nag Tasks and Turba Addressbook
misc http://www.sec-consult.com/245.html
mlist [horde-announce] 20051211 Kronolith H3 (2.0.6) (final)
osvdb
  • 21608
  • 21609
  • 21610
  • 21611
secunia
  • 17971
  • 18827
vupen ADV-2005-2834
Last major update 08-03-2011 - 02:27
Published 13-12-2005 - 11:03
Last modified 08-03-2011 - 02:27
Back to Top