Vulnerabilities > CVE-2005-0378 - Cross-Site Scripting vulnerability in Horde 3.0

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
PARTIAL
Availability impact
NONE
network
horde
nessus

Summary

Multiple cross-site scripting (XSS) vulnerabilities in Horde 3.0 allow remote attackers to inject arbitrary web script or HTML via the (1) group parameter to prefs.php or (2) url parameter to index.php.

Vulnerable Configurations

Part Description Count
Application
Horde
1

Nessus

  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_338D17235F0311D992A7000BDB1444A4.NASL
    descriptionA Hyperdose Security Advisory reports : Horde contains two XSS attacks that can be exploited through GET requests. Once exploited, these requests could be used to execute any JavaScript commands in the context of that user, potentially including but not limited to reading and deleting email, and stealing auth tokens.
    last seen2020-06-01
    modified2020-06-02
    plugin id18897
    published2005-07-13
    reporterThis script is Copyright (C) 2005-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/18897
    titleFreeBSD : horde -- XSS vulnerabilities (338d1723-5f03-11d9-92a7-000bdb1444a4)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from the FreeBSD VuXML database :
    #
    # Copyright 2003-2018 Jacques Vidrine and contributors
    #
    # Redistribution and use in source (VuXML) and 'compiled' forms (SGML,
    # HTML, PDF, PostScript, RTF and so forth) with or without modification,
    # are permitted provided that the following conditions are met:
    # 1. Redistributions of source code (VuXML) must retain the above
    #    copyright notice, this list of conditions and the following
    #    disclaimer as the first lines of this file unmodified.
    # 2. Redistributions in compiled form (transformed to other DTDs,
    #    published online in any format, converted to PDF, PostScript,
    #    RTF and other formats) must reproduce the above copyright
    #    notice, this list of conditions and the following disclaimer
    #    in the documentation and/or other materials provided with the
    #    distribution.
    # 
    # THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS "AS IS"
    # AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,
    # THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    # PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS
    # BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,
    # OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT
    # OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
    # BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
    # WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
    # OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,
    # EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(18897);
      script_version("1.30");
      script_cvs_date("Date: 2019/08/02 13:32:37");
    
      script_cve_id("CVE-2005-0378");
      script_bugtraq_id(12255);
    
      script_name(english:"FreeBSD : horde -- XSS vulnerabilities (338d1723-5f03-11d9-92a7-000bdb1444a4)");
      script_summary(english:"Checks for updated packages in pkg_info output");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote FreeBSD host is missing one or more security-related
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "A Hyperdose Security Advisory reports :
    
    Horde contains two XSS attacks that can be exploited through GET
    requests. Once exploited, these requests could be used to execute any
    JavaScript commands in the context of that user, potentially including
    but not limited to reading and deleting email, and stealing auth
    tokens."
      );
      # http://marc.theaimsgroup.com/?l=bugtraq&m=110564059322774
      script_set_attribute(
        attribute:"see_also",
        value:"https://marc.info/?l=bugtraq&m=110564059322774"
      );
      # http://lists.horde.org/archives/announce/2005/000159.html
      script_set_attribute(
        attribute:"see_also",
        value:"https://lists.horde.org/archives/announce/2005/000159.html"
      );
      # https://vuxml.freebsd.org/freebsd/338d1723-5f03-11d9-92a7-000bdb1444a4.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?c7eee6a7"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No exploit is required");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:horde");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:horde-php5");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:freebsd:freebsd");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2005/01/04");
      script_set_attribute(attribute:"patch_publication_date", value:"2005/01/22");
      script_set_attribute(attribute:"plugin_publication_date", value:"2005/07/13");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2005-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"FreeBSD Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/FreeBSD/release", "Host/FreeBSD/pkg_info");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("freebsd_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/FreeBSD/release")) audit(AUDIT_OS_NOT, "FreeBSD");
    if (!get_kb_item("Host/FreeBSD/pkg_info")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (pkg_test(save_report:TRUE, pkg:"horde>3.*<3.0.1")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"horde-php5>3.*<3.0.1")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:pkg_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyCGI abuses : XSS
    NASL idHORDE_3_0_XSS.NASL
    descriptionThe remote host is running at least one instance of Horde version 3.0, which suffers from two cross-site scripting vulnerabilities. Through specially crafted GET requests to the remote host, an attacker can cause a third-party user to unknowingly run arbitrary JavaScript code.
    last seen2020-06-01
    modified2020-06-02
    plugin id16162
    published2005-01-13
    reporterThis script is Copyright (C) 2005-2018 George A. Theall
    sourcehttps://www.tenable.com/plugins/nessus/16162
    titleHorde < 3.0.1 Multiple Script XSS
    code
    #
    # This script was written by George A. Theall, <[email protected]>.
    #
    # See the Nessus Scripts License for details.
    #
    
    # Changes by Tenable:
    # - Revised plugin title (4/30/09)
    
    
    include("compat.inc");
    
    if (description)
    {
      script_id(16162);
      script_version ("1.25");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/12");
    
      script_cve_id("CVE-2005-0378");
      script_bugtraq_id(12255);
    
      script_name(english:"Horde < 3.0.1 Multiple Script XSS");
      script_summary(english:"Checks for XSS flaws in Horde 3.0");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote web server is hosting a PHP application that is affected by
    multiple cross-site scripting vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The remote host is running at least one instance of Horde version
    3.0, which suffers from two cross-site scripting vulnerabilities.
    Through specially crafted GET requests to the remote host, an attacker
    can cause a third-party user to unknowingly run arbitrary JavaScript
    code.");
      # http://web.archive.org/web/20050204104355/http://www.hyperdose.com/advisories/H2005-01.txt
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?85f120e3");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Horde version 3.0.1 or later.");
     script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N");
     script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
     script_set_attribute(attribute:"exploitability_ease", value:"No exploit is required");
     script_set_attribute(attribute:"exploit_available", value:"false");
     script_cwe_id(20, 74, 79, 442, 629, 711, 712, 722, 725, 750, 751, 800, 801, 809, 811, 864, 900, 928, 931, 990);
    
      script_set_attribute(attribute:"plugin_publication_date", value:"2005/01/13");
      script_set_attribute(attribute:"vuln_publication_date", value:"2005/01/12");
      script_set_attribute(attribute:"patch_publication_date", value:"2005/01/04");
    
      script_set_attribute(attribute:"plugin_type", value:"remote");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:horde:horde_application_framework");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2005-2020 George A. Theall");
      script_family(english:"CGI abuses : XSS");
      script_dependencie("global_settings.nasl", "horde_detect.nasl");
      script_require_ports("Services/www", 80);
      script_require_keys("www/horde");
      exit(0);
    }
    
    include("global_settings.inc");
    include("http_func.inc");
    include("http_keepalive.inc");
    
    port = get_http_port(default:80, embedded:TRUE);
    debug_print("searching for XSS flaws in Horde 3.0 on port ", port, ".");
    
    # Check each installed instance, stopping if we find a vulnerability.
    installs = get_kb_list(string("www/", port, "/horde"));
    if (isnull(installs)) exit(0, "Horde was not detected on port "+port);
    foreach install (installs) {
      matches = eregmatch(string:install, pattern:"^(.+) under (/.*)$");
      if (!isnull(matches)) {
        ver = matches[1];
        dir = matches[2];
        debug_print("checking version ", ver, " under ", dir, ".");
    
        if (ereg(pattern:"^3\.0$", string:ver)) {
          security_warning(port);
          set_kb_item(name: 'www/'+port+'/XSS', value: TRUE);
          exit(0);
        }
      }
    }