~ubuntu-security/ubuntu-cve-tracker/master

« back to all changes in this revision

Viewing changes to retired/CVE-2012-5566

  • Committer: Steve Beattie
  • Date: 2019-02-19 06:18:27 UTC
  • Revision ID: sbeattie@ubuntu.com-20190219061827-oh57fzcfc1u9dlfk
The ubuntu-cve-tracker project has been converted to git.

Please use 'git clone https://git.launchpad.net/ubuntu-cve-tracker' to
get the converted tree.

Show diffs side-by-side

added added

removed removed

Lines of Context:
1
 
Candidate: CVE-2012-5566
2
 
PublicDate: 2014-04-05
3
 
References:
4
 
 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5566
5
 
 http://www.openwall.com/lists/oss-security/2012/11/23
6
 
Description:
7
 
 Multiple cross-site scripting (XSS) vulnerabilities in Horde Kronolith
8
 
 Calendar Application H4 before 3.0.17, as used in Horde Groupware Webmail
9
 
 Edition before 4.0.8, allow remote attackers to inject arbitrary web script
10
 
 or HTML via the (1) tasks view or (2) search view.
11
 
Ubuntu-Description:
12
 
Notes:
13
 
Bugs:
14
 
Priority: medium
15
 
Discovered-by:
16
 
Assigned-to:
17
 
 
18
 
Patches_kronolith2:
19
 
 upstream: http://git.horde.org/horde-git/-/commit/1228a6825a8dab3333d0a8c8986fc10d1f3d11b2
20
 
upstream_kronolith2: not-affected (introduced in 3.0.x)
21
 
hardy_kronolith2: not-affected (2.1.5-1)
22
 
lucid_kronolith2: not-affected (2.3.3+debian0-1)
23
 
oneiric_kronolith2: not-affected (2.3.4+debian0-1)
24
 
precise_kronolith2: not-affected (2.3.4+debian0-1)
25
 
quantal_kronolith2: DNE
26
 
devel_kronolith2: DNE