Mission and Overview
NVD is the U.S. government repository of standards based vulnerability management data. This data enables automation of vulnerability management, security measurement, and compliance (e.g. FISMA).
Resource Status
NVD contains:
CVE Vulnerabilities
38426
Checklists
128
US-CERT Alerts
179
US-CERT Vuln Notes
2345
OVAL Queries
2517
CPE Names
17819

Last updated: Tue Aug 25 06:56:41 EDT 2009

CVE Publication rate: 17.23

Email List

NVD provides four mailing lists to the public. For information and subscription instructions please visit NVD Mailing Lists

Workload Index

Vulnerability Workload Index: 9.82

About Us
NVD is a product of the NIST Computer Security Division and is sponsored by the Department of Homeland Security's National Cyber Security Division. It supports the U.S. government multi-agency (OSD, DHS, NSA, DISA, and NIST) Information Security Automation Program. It is the U.S. government content repository for the Security Content Automation Protocol (SCAP).

National Cyber-Alert System

Vulnerability Summary for CVE-2006-6142

Original release date:12/05/2006
Last revised:09/05/2008
Source: US-CERT/NIST

Overview

Multiple cross-site scripting (XSS) vulnerabilities in SquirrelMail 1.4.0 through 1.4.9 allow remote attackers to inject arbitrary web script or HTML via the (1) mailto parameter in (a) webmail.php, the (2) session and (3) delete_draft parameters in (b) compose.php, and (4) unspecified vectors involving "a shortcoming in the magicHTML filter."

Impact

CVSS Severity (version 2.0):
CVSS v2 Base Score:6.8 (MEDIUM) (AV:N/AC:M/Au:N/C:P/I:P/A:P) (legend)
Impact Subscore: 6.4
Exploitability Subscore: 8.6
CVSS Version 2 Metrics:
Access Vector: Network exploitable
Access Complexity: Medium
Authentication: Not required to exploit
Impact Type:Allows unauthorized disclosure of information; Allows unauthorized modification; Allows disruption of service

Vendor Statments (disclaimer)

Official Statement from Red Hat (03/14/2007)
Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

External Source: BID
Name: 21414
External Source: VUPEN
Name: ADV-2006-4828
Type: Advisory
External Source: CONFIRM
Name: http://squirrelmail.org/security/issue/2006-12-02
External Source: CONFIRM
Name: http://sourceforge.net/project/shownotes.php?release_id=468482
External Source: SECTRACK
Name: 1017327
External Source: SECUNIA
Name: 23195
External Source: CONFIRM
Name: https://issues.rpath.com/browse/RPL-849
External Source: XF
Name: squirrelmail-mimeheader-xss(30695)
External Source: XF
Name: squirrelmail-magichtml-messages-xss(30694)
External Source: XF
Name: squirrelmail-webmail-compose-xss(30693)
External Source: BID
Name: 25159
External Source: REDHAT
Name: RHSA-2007:0022
External Source: SUSE
Name: SUSE-SR:2007:004
External Source: SUSE
Name: SUSE-SR:2006:029
External Source: MANDRIVA
Name: MDKSA-2006:226
External Source: VUPEN
Name: ADV-2007-2732
External Source: DEBIAN
Name: DSA-1241
External Source: SECUNIA
Name: 26235
External Source: SECUNIA
Name: 24284
External Source: SECUNIA
Name: 24004
External Source: SECUNIA
Name: 23811
External Source: SECUNIA
Name: 23504
External Source: SECUNIA
Name: 23409
External Source: SECUNIA
Name: 23322
External Source: APPLE
Name: APPLE-SA-2007-07-31
External Source: MANDRIVA
Name: MDKSA-2006:226
External Source: FEDORA
Name: FEDORA-2007-089
External Source: FEDORA
Name: FEDORA-2007-088
External Source: CONFIRM
Name: http://docs.info.apple.com/article.html?artnum=306172
External Source: SGI
Name: 20070201-01-P

Vulnerable software and versions

Nav control imageConfiguration 1
spacerNav control imageOR
spacerspacerNav control image* cpe:/a:squirrelmail:squirrelmail:1.4
spacerspacerNav control image* cpe:/a:squirrelmail:squirrelmail:1.4.1
spacerspacerNav control image* cpe:/a:squirrelmail:squirrelmail:1.4.2
spacerspacerNav control image* cpe:/a:squirrelmail:squirrelmail:1.4.3
spacerspacerNav control image* cpe:/a:squirrelmail:squirrelmail:1.4.3_r3
spacerspacerNav control image* cpe:/a:squirrelmail:squirrelmail:1.4.3_rc1
spacerspacerNav control image* cpe:/a:squirrelmail:squirrelmail:1.4.3aa
spacerspacerNav control image* cpe:/a:squirrelmail:squirrelmail:1.4.4
spacerspacerNav control image* cpe:/a:squirrelmail:squirrelmail:1.4.4_rc1
spacerspacerNav control image* cpe:/a:squirrelmail:squirrelmail:1.4.5
spacerspacerNav control image* cpe:/a:squirrelmail:squirrelmail:1.4.6
spacerspacerNav control image* cpe:/a:squirrelmail:squirrelmail:1.4.6_cvs
spacerspacerNav control image* cpe:/a:squirrelmail:squirrelmail:1.4.6_rc1
spacerspacerNav control image* cpe:/a:squirrelmail:squirrelmail:1.4.7
spacerspacerNav control image* cpe:/a:squirrelmail:squirrelmail:1.4_rc1
* Denotes Vulnerable Software

Technical Details

Vulnerability Type (View All)