Vulnerability Name: | CVE-2015-5381 (CCN-104921) | ||||||||||||||||||||||||||||||||
Assigned: | 2015-07-06 | ||||||||||||||||||||||||||||||||
Published: | 2015-07-06 | ||||||||||||||||||||||||||||||||
Updated: | 2018-10-30 | ||||||||||||||||||||||||||||||||
Summary: | Cross-site scripting (XSS) vulnerability in program/include/rcmail.php in Roundcube Webmail 1.1.x before 1.1.2 allows remote attackers to inject arbitrary web script or HTML via the _mbox parameter to the default URI. | ||||||||||||||||||||||||||||||||
CVSS v3 Severity: | 6.1 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N) 5.8 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:H/RL:O/RC:C)
5.8 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:H/RL:O/RC:C)
| ||||||||||||||||||||||||||||||||
CVSS v2 Severity: | 4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
| ||||||||||||||||||||||||||||||||
Vulnerability Type: | CWE-79 | ||||||||||||||||||||||||||||||||
Vulnerability Consequences: | Cross-Site Scripting | ||||||||||||||||||||||||||||||||
References: | Source: MITRE Type: CNA CVE-2015-5381 Source: CCN Type: oss-security Mailing List, Mon, 6 Jul 2015 14:19:56 +0200 CVE request for vulnerabilities fixed in roundcubemail 1.1.2 and 1.0.6 Source: CCN Type: oss-security Mailing List, Mon, 6 Jul 2015 22:57:07 -0400 (EDT) Re: CVE request for vulnerabilities fixed in roundcubemail 1.1.2 and 1.0.6 Source: CONFIRM Type: Issue Tracking, Patch, Third Party Advisory http://trac.roundcube.net/ticket/1490417 Source: MLIST Type: Mailing List, Patch, Third Party Advisory [oss-security] 20150706 Re: CVE request for vulnerabilities fixed in roundcubemail 1.1.2 and 1.0.6 Source: XF Type: UNKNOWN roundcube-cve20155381-xss(104921) Source: CONFIRM Type: Issue Tracking, Patch, Third Party Advisory https://github.com/roundcube/roundcubemail/commit/b782815dacda55eee6793249b5da1789256206fc Source: CONFIRM Type: Issue Tracking, Patch, Third Party Advisory https://github.com/roundcube/roundcubemail/issues/4837 Source: CONFIRM Type: Patch, Vendor Advisory https://roundcube.net/news/2015/06/05/updates-1.1.2-and-1.0.6-released Source: CCN Type: Roundcube Web site Updates 1.1.2 and 1.0.6 released Source: CCN Type: WhiteSource Vulnerability Database CVE-2015-5381 | ||||||||||||||||||||||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration CCN 1: Denotes that component is vulnerable | ||||||||||||||||||||||||||||||||
Oval Definitions | |||||||||||||||||||||||||||||||||
| |||||||||||||||||||||||||||||||||
BACK |