Vulnerability Name:

CVE-2015-2971 (CCN-104842)

Assigned:2015-07-15
Published:2015-07-15
Updated:2019-02-11
Summary:Directory traversal vulnerability in Seeds acmailer before 3.8.18 and 3.9.x before 3.9.12 Beta allows remote authenticated users to delete arbitrary files via a crafted string.
CVSS v3 Severity:7.7 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N)
6.7 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): None
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): High
Integrity (I): None
Availibility (A): None
CVSS v2 Severity:5.5 Medium (CVSS v2 Vector: AV:N/AC:L/Au:S/C:N/I:P/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): Partial
6.8 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:S/C:C/I:N/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Complete
Integrity (I): None
Availibility (A): None
Vulnerability Type:CWE-22
Vulnerability Consequences:Informational
References:Source: MITRE
Type: CNA
CVE-2015-2971

Source: CCN
Type: JVN#64051989
acmailer vulnerable to directory traversal

Source: JVN
Type: Vendor Advisory
JVN#64051989

Source: JVNDB
Type: Vendor Advisory
JVNDB-2015-000098

Source: CCN
Type: acmailer Web site
acmailer

Source: CONFIRM
Type: Vendor Advisory
http://www.acmailer.jp/info/de.cgi?id=58

Source: XF
Type: UNKNOWN
acmailer-cve20152971-dir-trav(104842)

Vulnerable Configuration:Configuration 1:
  • cpe:/a:seeds:acmailer:*:*:*:*:*:*:*:* (Version < 3.8.18)
  • OR cpe:/a:seeds:acmailer:3.9.0:beta:*:*:*:*:*:*
  • OR cpe:/a:seeds:acmailer:3.9.1:beta:*:*:*:*:*:*
  • OR cpe:/a:seeds:acmailer:3.9.2:beta:*:*:*:*:*:*
  • OR cpe:/a:seeds:acmailer:3.9.3:beta:*:*:*:*:*:*
  • OR cpe:/a:seeds:acmailer:3.9.4:beta:*:*:*:*:*:*
  • OR cpe:/a:seeds:acmailer:3.9.5:beta:*:*:*:*:*:*
  • OR cpe:/a:seeds:acmailer:3.9.6:beta:*:*:*:*:*:*
  • OR cpe:/a:seeds:acmailer:3.9.7:beta:*:*:*:*:*:*
  • OR cpe:/a:seeds:acmailer:3.9.8:beta:*:*:*:*:*:*
  • OR cpe:/a:seeds:acmailer:3.9.9:beta:*:*:*:*:*:*
  • OR cpe:/a:seeds:acmailer:3.9.10:beta:*:*:*:*:*:*
  • OR cpe:/a:seeds:acmailer:3.9.11:beta:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    seeds acmailer *
    seeds acmailer 3.9.0 beta
    seeds acmailer 3.9.1 beta
    seeds acmailer 3.9.2 beta
    seeds acmailer 3.9.3 beta
    seeds acmailer 3.9.4 beta
    seeds acmailer 3.9.5 beta
    seeds acmailer 3.9.6 beta
    seeds acmailer 3.9.7 beta
    seeds acmailer 3.9.8 beta
    seeds acmailer 3.9.9 beta
    seeds acmailer 3.9.10 beta
    seeds acmailer 3.9.11 beta