~ubuntu-security/ubuntu-cve-tracker/master

« back to all changes in this revision

Viewing changes to retired/CVE-2012-0209

  • Committer: Steve Beattie
  • Date: 2019-02-19 06:18:27 UTC
  • Revision ID: sbeattie@ubuntu.com-20190219061827-oh57fzcfc1u9dlfk
The ubuntu-cve-tracker project has been converted to git.

Please use 'git clone https://git.launchpad.net/ubuntu-cve-tracker' to
get the converted tree.

Show diffs side-by-side

added added

removed removed

Lines of Context:
1
 
Candidate: CVE-2012-0209
2
 
PublicDate: 2012-09-25
3
 
References: 
4
 
 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0209
5
 
 http://dev.horde.org/h/jonah/stories/view.php?channel_id=1&id=155
6
 
Description:
7
 
 Horde 3.3.12, Horde Groupware 1.2.10, and Horde Groupware Webmail Edition
8
 
 1.2.10, as distributed by FTP between November 2011 and February 2012,
9
 
 contains an externally introduced modification (Trojan Horse) in
10
 
 templates/javascript/open_calendar.js, which allows remote attackers to
11
 
 execute arbitrary PHP code.
12
 
Ubuntu-Description: 
13
 
Notes: 
14
 
 jdstrand> upstream server compromised and backdoor is found
15
 
Bugs: 
16
 
Priority: high
17
 
Discovered-by:
18
 
Assigned-to: 
19
 
 
20
 
Patches_horde3:
21
 
upstream_horde3: released (3.3.12+debian0-2)
22
 
hardy_horde3: not-affected
23
 
lucid_horde3: not-affected
24
 
maverick_horde3: not-affected
25
 
natty_horde3: not-affected
26
 
oneiric_horde3: not-affected
27
 
devel_horde3: released (3.3.12+debian0-2)