Multiple cross-site request forgery (CSRF) vulnerabilities in SquirrelMail 1.4.19 and earlier, and NaSMail before 1.7, allow remote attackers to hijack the authentication of unspecified victims via features such as send message and change preferences, related to (1) functions/mailbox_display.php, (2) src/addrbook_search_html.php, (3) src/addressbook.php, (4) src/compose.php, (5) src/folders.php, (6) src/folders_create.php, (7) src/folders_delete.php, (8) src/folders_rename_do.php, (9) src/folders_rename_getname.php, (10) src/folders_subscribe.php, (11) src/move_messages.php, (12) src/options.php, (13) src/options_highlight.php, (14) src/options_identities.php, (15) src/options_order.php, (16) src/search.php, and (17) src/vcard.php.
References
Link Providers
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=543818 cve-icon cve-icon
http://download.gna.org/nasmail/nasmail-1.7.zip cve-icon cve-icon
http://jvn.jp/en/jp/JVN30881447/index.html cve-icon cve-icon
http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-002207.html cve-icon cve-icon
http://lists.apple.com/archives/security-announce/2010//Jun/msg00001.html cve-icon cve-icon
http://osvdb.org/60469 cve-icon cve-icon
http://secunia.com/advisories/34627 cve-icon cve-icon
http://secunia.com/advisories/36363 cve-icon cve-icon
http://secunia.com/advisories/37415 cve-icon cve-icon
http://secunia.com/advisories/40220 cve-icon cve-icon
http://secunia.com/advisories/40964 cve-icon cve-icon
http://squirrelmail.svn.sourceforge.net/viewvc/squirrelmail/branches/SM-1_4-STABLE/squirrelmail/doc/ChangeLog?revision=13818&view=markup&pathrev=13818 cve-icon cve-icon
http://squirrelmail.svn.sourceforge.net/viewvc/squirrelmail?view=rev&revision=13818 cve-icon cve-icon
http://support.apple.com/kb/HT4188 cve-icon cve-icon
http://www.debian.org/security/2010/dsa-2091 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2009:222 cve-icon cve-icon
http://www.osvdb.org/57001 cve-icon cve-icon
http://www.securityfocus.com/bid/36196 cve-icon cve-icon
http://www.squirrelmail.org/security/issue/2009-08-12 cve-icon cve-icon
http://www.vupen.com/english/advisories/2009/2262 cve-icon cve-icon
http://www.vupen.com/english/advisories/2009/3315 cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/1481 cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/2080 cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=517312 cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/52406 cve-icon cve-icon
https://gna.org/forum/forum.php?forum_id=2146 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2009-2964 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10668 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2009-2964 cve-icon
https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00927.html cve-icon cve-icon
https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00954.html cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2009-08-25T17:00:00

Updated: 2024-08-07T06:07:37.413Z

Reserved: 2009-08-25T00:00:00

Link: CVE-2009-2964

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2009-08-25T17:30:01.000

Modified: 2017-09-19T01:29:22.657

Link: CVE-2009-2964

cve-icon Redhat

Severity : Moderate

Publid Date: 2009-08-12T00:00:00Z

Links: CVE-2009-2964 - Bugzilla