Horde Trean, as used in Horde Groupware Webmail Edition through 5.2.22 and other products, allows CSRF, as demonstrated by the treanBookmarkTags parameter to the trean/ URI on a webmail server. NOTE: treanBookmarkTags could, for example, be a stored XSS payload.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-10-24T17:09:59

Updated: 2024-08-04T23:10:30.573Z

Reserved: 2019-05-14T00:00:00

Link: CVE-2019-12095

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-10-24T18:15:11.297

Modified: 2020-08-24T17:37:01.140

Link: CVE-2019-12095

cve-icon Redhat

No data.