Cross-site scripting in Horde Groupware Webmail Edition



Published: 2021-02-17
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2021-26929
CWE-ID CWE-79
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
Groupware Webmail Edition
Web applications / Webmail solutions

Horde_Text_Filter
Universal components / Libraries / Libraries used by multiple products

Vendor Horde Project

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Cross-site scripting

EUVDB-ID: #VU50773

Risk: Low

CVSSv3.1: 5.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2021-26929

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: Yes

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data in the "preProcess" in Text2html.php. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Groupware Webmail Edition: 5.0.0 - 5.2.22

Horde_Text_Filter: before 2.3.7

External links

http://github.com/horde/webmail/releases
http://lists.horde.org/archives/announce/2021/001298.html
http://www.alexbirnberg.com/horde-xss.html
http://www.horde.org/apps/webmail


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###