CSRF Vulnerability in Horde Trean Bookmark Tags Parameter

CSRF Vulnerability in Horde Trean Bookmark Tags Parameter

CVE-2019-12095 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Horde Trean, as used in Horde Groupware Webmail Edition through 5.2.22 and other products, allows CSRF, as demonstrated by the treanBookmarkTags parameter to the trean/ URI on a webmail server. NOTE: treanBookmarkTags could, for example, be a stored XSS payload.

Learn more about our Web App Pen Testing.