SquirrelMail CVE-2019-12970

wattie

Verified User
Joined
May 31, 2008
Messages
1,235
Location
Bulgaria
On 2019-07-01 it was discovered that SquirrelMail has XSS vulnerability:

XSS was discovered in SquirrelMail through 1.4.22 and 1.5.x through 1.5.2. Due to improper handling of RCDATA and RAWTEXT type elements, the built-in sanitization mechanism can be bypassed. Malicious script content from HTML e-mail can be executed within the application context via crafted use of (for example) a NOEMBED, NOFRAMES, NOSCRIPT, or TEXTAREA element.

This is the affected file:

https://sourceforge.net/p/squirrelm...SM-1_4-STABLE/squirrelmail/functions/mime.php
 
Back
Top