Multiple cross-site scripting (XSS) vulnerabilities in fetchmailprefs.php in Horde IMP before 4.3.8, and Horde Groupware Webmail Edition before 1.2.7, allow remote attackers to inject arbitrary web script or HTML via the (1) username (aka fmusername), (2) password (aka fmpassword), or (3) server (aka fmserver) field in a fetchmail_prefs_save action, related to the Fetchmail configuration, a different issue than CVE-2010-3695. NOTE: some of these details are obtained from third party information.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2011-04-01T21:00:00Z

Updated: 2024-09-17T03:12:55.114Z

Reserved: 2011-04-01T00:00:00Z

Link: CVE-2010-4778

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2011-04-04T12:27:36.437

Modified: 2019-06-18T16:44:22.723

Link: CVE-2010-4778

cve-icon Redhat

No data.