ID CVE-2005-4080
Summary Horde IMP 4.0.4 and earlier does not sanitize strings containing UTF16 null characters, which allows remote attackers to conduct cross-site scripting (XSS) attacks via UTF16 encoded attachments and strings that will be executed when viewed using Internet Explorer, which ignores the characters.
References
Vulnerable Configurations
  • cpe:2.3:a:horde:imp:2.0:*:*:*:*:*:*:*
    cpe:2.3:a:horde:imp:2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:horde:imp:2.2:*:*:*:*:*:*:*
    cpe:2.3:a:horde:imp:2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:horde:imp:2.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:horde:imp:2.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:horde:imp:2.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:horde:imp:2.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:horde:imp:2.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:horde:imp:2.2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:horde:imp:2.2.4:*:*:*:*:*:*:*
    cpe:2.3:a:horde:imp:2.2.4:*:*:*:*:*:*:*
  • cpe:2.3:a:horde:imp:2.2.5:*:*:*:*:*:*:*
    cpe:2.3:a:horde:imp:2.2.5:*:*:*:*:*:*:*
  • cpe:2.3:a:horde:imp:2.2.6:*:*:*:*:*:*:*
    cpe:2.3:a:horde:imp:2.2.6:*:*:*:*:*:*:*
  • cpe:2.3:a:horde:imp:2.2.7:*:*:*:*:*:*:*
    cpe:2.3:a:horde:imp:2.2.7:*:*:*:*:*:*:*
  • cpe:2.3:a:horde:imp:2.2.8:*:*:*:*:*:*:*
    cpe:2.3:a:horde:imp:2.2.8:*:*:*:*:*:*:*
  • cpe:2.3:a:horde:imp:2.3:*:*:*:*:*:*:*
    cpe:2.3:a:horde:imp:2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:horde:imp:3.0:*:*:*:*:*:*:*
    cpe:2.3:a:horde:imp:3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:horde:imp:3.1:*:*:*:*:*:*:*
    cpe:2.3:a:horde:imp:3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:horde:imp:3.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:horde:imp:3.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:horde:imp:3.2:*:*:*:*:*:*:*
    cpe:2.3:a:horde:imp:3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:horde:imp:3.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:horde:imp:3.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:horde:imp:3.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:horde:imp:3.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:horde:imp:3.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:horde:imp:3.2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:horde:imp:3.2.4:*:*:*:*:*:*:*
    cpe:2.3:a:horde:imp:3.2.4:*:*:*:*:*:*:*
  • cpe:2.3:a:horde:imp:3.2.5:*:*:*:*:*:*:*
    cpe:2.3:a:horde:imp:3.2.5:*:*:*:*:*:*:*
  • cpe:2.3:a:horde:imp:4.0:*:*:*:*:*:*:*
    cpe:2.3:a:horde:imp:4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:horde:imp:4.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:horde:imp:4.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:horde:imp:4.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:horde:imp:4.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:horde:imp:4.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:horde:imp:4.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:horde:imp:4.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:horde:imp:4.0.4:*:*:*:*:*:*:*
CVSS
Base: 4.3 (as of 19-10-2018 - 15:40)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
NONE PARTIAL NONE
cvss-vector via4 AV:N/AC:M/Au:N/C:N/I:P/A:N
refmap via4
bid 15730
bugtraq 20051206 Horde IMP Webmail Client XSS all versions
sectrack 1015315
secunia 17910
sreason 232
vupen ADV-2005-2773
xf imp-email-attachment-xss(23465)
Last major update 19-10-2018 - 15:40
Published 08-12-2005 - 01:03
Last modified 19-10-2018 - 15:40
Back to Top