Cross-Site Scripting (XSS) Vulnerability in Horde Groupware Webmail Edition 5.2.22

Cross-Site Scripting (XSS) Vulnerability in Horde Groupware Webmail Edition 5.2.22

CVE-2019-12094 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Horde Groupware Webmail Edition through 5.2.22 allows XSS via an admin/user.php?form=update_f&user_name= or admin/user.php?form=remove_f&user_name= or admin/config/diff.php?app= URI.

Learn more about our Web App Pen Testing.