| Vulnerability Name: | CVE-2016-4068 (CCN-112615) | ||||||||||||||||||||||||||||||||||||||||
| Assigned: | 2016-04-23 | ||||||||||||||||||||||||||||||||||||||||
| Published: | 2016-04-23 | ||||||||||||||||||||||||||||||||||||||||
| Updated: | 2018-10-30 | ||||||||||||||||||||||||||||||||||||||||
| Summary: | Cross-site scripting (XSS) vulnerability in Roundcube Webmail before 1.0.9 and 1.1.x before 1.1.5 allows remote attackers to inject arbitrary web script or HTML via a crafted SVG, a different vulnerability than CVE-2015-8864. | ||||||||||||||||||||||||||||||||||||||||
| CVSS v3 Severity: | 6.1 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N) 5.3 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C)
5.3 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C)
| ||||||||||||||||||||||||||||||||||||||||
| CVSS v2 Severity: | 4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
| ||||||||||||||||||||||||||||||||||||||||
| Vulnerability Type: | CWE-79 | ||||||||||||||||||||||||||||||||||||||||
| Vulnerability Consequences: | Cross-Site Scripting | ||||||||||||||||||||||||||||||||||||||||
| References: | Source: MITRE Type: CNA CVE-2016-4068 Source: SUSE Type: Third Party Advisory openSUSE-SU-2016:2108 Source: SUSE Type: Third Party Advisory openSUSE-SU-2016:2109 Source: SUSE Type: Third Party Advisory openSUSE-SU-2016:2127 Source: CCN Type: oss-sec Mailing List, Sat, 23 Apr 2016 17:03:50 +0200 CVE Request: Roundcube: XSS issue in SVG image handling and protection for download urs against CSRF Source: CCN Type: oss-sec Mailing List, Sat, 23 Apr 2016 19:53:03 -0400 (EDT) Re: CVE Request: Roundcube: XSS issue in SVG image handling and protection for download urs against CSRF Source: XF Type: UNKNOWN roundcube-cve20164068-xss(112615) Source: CCN Type: Roundcube GIT Repository Fix XSS issue in SVG images handling (#1490625) Source: CONFIRM Type: Patch, Third Party Advisory https://github.com/roundcube/roundcubemail/commit/40d7342dd9c9bd2a1d613edc848ed95a4d71aa18#commitcomment-15294218 Source: CONFIRM Type: Third Party Advisory https://github.com/roundcube/roundcubemail/issues/4949 Source: CONFIRM Type: Release Notes, Third Party Advisory https://github.com/roundcube/roundcubemail/releases/tag/1.0.9 Source: CONFIRM Type: Release Notes, Third Party Advisory https://github.com/roundcube/roundcubemail/releases/tag/1.1.5 Source: CONFIRM Type: Release Notes, Third Party Advisory https://github.com/roundcube/roundcubemail/wiki/Changelog#release-115 | ||||||||||||||||||||||||||||||||||||||||
| Vulnerable Configuration: | Configuration 1: Configuration 2: Denotes that component is vulnerable | ||||||||||||||||||||||||||||||||||||||||
| Oval Definitions | |||||||||||||||||||||||||||||||||||||||||
| |||||||||||||||||||||||||||||||||||||||||
| BACK | |||||||||||||||||||||||||||||||||||||||||