XSS was discovered in SquirrelMail through 1.4.22 and 1.5.x through 1.5.2. Due to improper handling of RCDATA and RAWTEXT type elements, the built-in sanitization mechanism can be bypassed. Malicious script content from HTML e-mail can be executed within the application context via crafted use of (for example) a NOEMBED, NOFRAMES, NOSCRIPT, or TEXTAREA element.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-07-01T10:32:05

Updated: 2024-08-04T23:41:09.227Z

Reserved: 2019-06-26T00:00:00

Link: CVE-2019-12970

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-07-01T11:15:09.233

Modified: 2019-07-30T09:15:11.607

Link: CVE-2019-12970

cve-icon Redhat

Severity : Moderate

Publid Date: 2019-07-01T00:00:00Z

Links: CVE-2019-12970 - Bugzilla