CVE-2019-12095

Horde Trean, as used in Horde Groupware Webmail Edition through 5.2.22 and other products, allows CSRF, as demonstrated by the treanBookmarkTags parameter to the trean/ URI on a webmail server. NOTE: treanBookmarkTags could, for example, be a stored XSS payload.
Configurations

Configuration 1

cpe:2.3:a:horde:groupware:*:*:*:*:webmail:*:*:*

Information

Published : 2019-10-24 06:15

Updated : 2020-08-24 05:37


NVD link : CVE-2019-12095

Mitre link : CVE-2019-12095

Products Affected
No products.