Vulnerability CVE-2016-4068


Published: 2017-04-13

Description:
Cross-site scripting (XSS) vulnerability in Roundcube Webmail before 1.0.9 and 1.1.x before 1.1.5 allows remote attackers to inject arbitrary web script or HTML via a crafted SVG, a different vulnerability than CVE-2015-8864.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Roundcube -> Roundcube webmail 
Roundcube -> Webmail 
Opensuse project -> Opensuse 
Opensuse -> LEAP 
Opensuse -> Opensuse 
Novell -> LEAP 

 References:
http://lists.opensuse.org/opensuse-updates/2016-08/msg00078.html
http://lists.opensuse.org/opensuse-updates/2016-08/msg00079.html
http://lists.opensuse.org/opensuse-updates/2016-08/msg00095.html
https://github.com/roundcube/roundcubemail/commit/40d7342dd9c9bd2a1d613edc848ed95a4d71aa18#commitcomment-15294218
https://github.com/roundcube/roundcubemail/issues/4949
https://github.com/roundcube/roundcubemail/releases/tag/1.0.9
https://github.com/roundcube/roundcubemail/releases/tag/1.1.5
https://github.com/roundcube/roundcubemail/wiki/Changelog#release-115

Copyright 2024, cxsecurity.com

 

Back to Top