Free and open-source vulnerability scanner

Mageni eases for you the vulnerability scanning, assessment, and management process. It is free and open-source.

Install Now

Available for macOS, Windows, and Linux

App screenshot

CVE-2010-0463

CVE information

Published

14 years ago

Last Modified

6 years ago

CVSSv2.0 Severity

Medium

Impact Analysis

Description

Horde IMP 4.3.6 and earlier does not request that the web browser avoid DNS prefetching of domain names contained in e-mail messages, which makes it easier for remote attackers to determine the network location of the webmail user by logging DNS requests..

CVSSv2.0 Score

Severity
Medium
Base Score
5/10
Exploit Score
10/10
Access Vector
Network
Access Complexity
Low
Authentication Required
None
Impact Score
2.9/10
Confidentiality Impact
Partial
Availability Impact
None
Integrity Impact
None

Products Affected

CPE Affected Vulnerable Excluding Edit
cpe:2.3:a:horde:imp:2.2.7:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:horde:imp:2.2.5:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:horde:imp:4.0:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:horde:imp:4.1.3:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:horde:imp:4.1.6:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:horde:imp:3.1:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:horde:imp:3.2.4:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:horde:imp:3.1.2:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:horde:imp:4.3.3:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:horde:imp:4.2:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:horde:imp:2.2.1:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:horde:imp:3.2.2:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:horde:imp:4.3.1:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:horde:imp:2.2.2:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:horde:imp:4.0.2:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:horde:imp:2.2.4:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:horde:imp:2.0:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:horde:imp:4.2.1:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:horde:imp:4.3.2:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:horde:imp:2.2.6:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:horde:imp:4.3.5:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:horde:imp:4.2.2:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:horde:imp:3.2.3:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:horde:imp:3.2.5:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:horde:imp:4.0.3:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:horde:imp:3.2.6:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:horde:imp:2.2:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:horde:imp:2.3:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:horde:imp:3.2:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:horde:imp:4.0.1:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:horde:imp:2.2.8:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:horde:imp:2.2.3:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:horde:imp:*:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:horde:imp:4.3.4:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:horde:imp:3.2.7:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:horde:imp:4.0.4:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:horde:imp:4.1.5:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:horde:imp:3.0:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:horde:imp:3.2.1:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:horde:imp:4.3:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:horde:imp:3.2.7:rc1:*:*:*:*:*:*
  Yes
- -