5
CVSSv2

CVE-2006-1260

Published: 19/03/2006 Updated: 18/10/2018
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
VMScore: 505
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

Horde Application Framework 3.0.9 allows remote malicious users to read arbitrary files via a null character in the url parameter in services/go.php, which bypasses a sanity check.

Vulnerable Product Search on Vulmon Subscribe to Product

horde horde 1.2.2

horde horde 1.2.3

horde horde 2.1

horde horde 2.1.3

horde horde 2.2.6

horde horde 2.2.7

horde horde 2.2.8

horde horde 3.0.4_rc1

horde horde 3.0.4_rc2

horde horde 1.2.4

horde horde 1.2.5

horde horde 2.2

horde horde 2.2.1

horde horde 2.2.9

horde horde 3.0

horde horde 3.0.6

horde horde 3.0.7

horde horde 1.2

horde horde 1.2.1

horde horde 1.2.8

horde horde 2.0

horde horde 2.2.4_rc1

horde horde 2.2.5

horde horde 3.0.3

horde horde 3.0.4

horde horde 1.2.6

horde horde 1.2.7

horde horde 2.2.3

horde horde 2.2.4

horde horde 3.0.1

horde horde 3.0.2

horde horde 3.0.8

horde horde 3.0.9

Vendor Advisories

Several remote vulnerabilities have been discovered in the Horde web application framework, which may lead to the execution of arbitrary web script code The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2006-1260 Null characters in the URL parameter bypass a sanity check, which allowed remote attacker ...
Several remote vulnerabilities have been discovered in the Horde web application framework, which may lead to the execution of arbitrary web script code The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2005-4190 Several Cross-Site-Scripting vulnerabilities have been discovered in the "share edit wind ...

Exploits

----[ Horde Web-Mail Remote File Disclosure ITDefenceru Antichatru ] Horde Web-Mail Remote File Disclosure Eugene Minaev underwater@itdefenceru ___________________________________________________________________ ____/ __ __ _______________________ _______ _______________ \ \ \ / \ / /_// // / ...