6.8
CVSSv2

CVE-2006-6142

Published: 05/12/2006 Updated: 11/10/2017
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

Multiple cross-site scripting (XSS) vulnerabilities in SquirrelMail 1.4.0 up to and including 1.4.9 allow remote malicious users to inject arbitrary web script or HTML via the (1) mailto parameter in (a) webmail.php, the (2) session and (3) delete_draft parameters in (b) compose.php, and (4) unspecified vectors involving "a shortcoming in the magicHTML filter."

Vulnerable Product Search on Vulmon Subscribe to Product

squirrelmail squirrelmail 1.4

squirrelmail squirrelmail 1.4.1

squirrelmail squirrelmail 1.4.4_rc1

squirrelmail squirrelmail 1.4.5

squirrelmail squirrelmail 1.4.3aa

squirrelmail squirrelmail 1.4.4

squirrelmail squirrelmail 1.4_rc1

squirrelmail squirrelmail 1.4.2

squirrelmail squirrelmail 1.4.3

squirrelmail squirrelmail 1.4.6

squirrelmail squirrelmail 1.4.6_cvs

squirrelmail squirrelmail 1.4.3_r3

squirrelmail squirrelmail 1.4.3_rc1

squirrelmail squirrelmail 1.4.6_rc1

squirrelmail squirrelmail 1.4.7

Vendor Advisories

Martijn Brinkers discovered cross-site scripting vulnerabilities in the mailto parameter of webmailphp, the session and delete_draft parameters of composephp and through a shortcoming in the magicHTML filter An attacker could abuse these to execute malicious JavaScript in the user's webmail session Also, a workaround was made for Internet Expl ...

References

NVD-CWE-Otherhttp://sourceforge.net/project/shownotes.php?release_id=468482http://squirrelmail.org/security/issue/2006-12-02http://www.securityfocus.com/bid/21414http://securitytracker.com/id?1017327http://secunia.com/advisories/23195https://issues.rpath.com/browse/RPL-849http://secunia.com/advisories/23322http://www.novell.com/linux/security/advisories/2006_29_sr.htmlhttp://secunia.com/advisories/23409http://www.debian.org/security/2006/dsa-1241http://secunia.com/advisories/23504http://fedoranews.org/cms/node/2438http://fedoranews.org/cms/node/2439http://www.redhat.com/support/errata/RHSA-2007-0022.htmlhttp://secunia.com/advisories/23811http://secunia.com/advisories/24004http://www.novell.com/linux/security/advisories/2007_4_sr.htmlhttp://docs.info.apple.com/article.html?artnum=306172http://lists.apple.com/archives/security-announce//2007/Jul/msg00004.htmlhttp://www.mandriva.com/security/advisories?name=MDKSA-2006:226ftp://patches.sgi.com/support/free/security/advisories/20070201-01-P.aschttp://www.securityfocus.com/bid/25159http://secunia.com/advisories/24284http://secunia.com/advisories/26235http://www.vupen.com/english/advisories/2007/2732http://www.vupen.com/english/advisories/2006/4828https://exchange.xforce.ibmcloud.com/vulnerabilities/30695https://exchange.xforce.ibmcloud.com/vulnerabilities/30694https://exchange.xforce.ibmcloud.com/vulnerabilities/30693https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9988https://nvd.nist.govhttps://www.debian.org/security/./dsa-1241