Horde Application Framework 3.3.8 - 'icon_browser.php' Cross-Site Scripting

Related Vulnerabilities: CVE-2010-3077  
Publish Date: 06 Sep 2010
                							

                source: http://www.securityfocus.com/bid/43001/info

Horde Application Framework is prone to a cross-site scripting vulnerability because it fails to sufficiently sanitize user-supplied data.

An attacker may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site. This may help the attacker steal cookie-based authentication credentials and launch other attacks.

This issue affects versions prior to and including Horde 3.3.8.

Note that additional products that use the Horde framework may also be vulnerable. 

http://www.example.com/util/icon_browser.php?subdir=[xss]&app=horde