Vulnerability CVE-2015-5383


Published: 2017-05-23

Description:
Roundcube Webmail 1.1.x before 1.1.2 allows remote attackers to obtain sensitive information by reading files in the (1) config, (2) temp, or (3) logs directory.

Type:

CWE-200

(Information Exposure)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Roundcube -> Roundcube webmail 
Roundcube -> Webmail 

 References:
http://www.openwall.com/lists/oss-security/2015/07/07/2
https://github.com/roundcube/roundcubemail/commit/012555c1cef35601b543cde67bff8726de97eb39
https://github.com/roundcube/roundcubemail/issues/4816
https://roundcube.net/news/2015/06/05/updates-1.1.2-and-1.0.6-released

Copyright 2024, cxsecurity.com

 

Back to Top