CVE-2019-12970

NameCVE-2019-12970
DescriptionXSS was discovered in SquirrelMail through 1.4.22 and 1.5.x through 1.5.2. Due to improper handling of RCDATA and RAWTEXT type elements, the built-in sanitization mechanism can be bypassed. Malicious script content from HTML e-mail can be executed within the application context via crafted use of (for example) a NOEMBED, NOFRAMES, NOSCRIPT, or TEXTAREA element.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1868-1

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
squirrelmailsourcejessie2:1.4.23~svn20120406-2+deb8u4DLA-1868-1
squirrelmailsource(unstable)(unfixed)

Notes

https://www.syss.de/fileadmin/dokumente/Publikationen/Advisories/SYSS-2019-016.txt
https://sourceforge.net/p/squirrelmail/code/14828/

Search for package or bug name: Reporting problems