[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

247085

 
 

909

 
 

194218

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2012-3508Date: (C)2012-08-25   (M)2023-12-22


Cross-site scripting (XSS) vulnerability in program/lib/washtml.php in Roundcube Webmail 0.8.0 allows remote attackers to inject arbitrary web script or HTML by using "javascript:" in an href attribute in the body of an HTML-formatted email.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 4.3
Exploit Score: 8.6
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
SECUNIA-50279
http://www.openwall.com/lists/oss-security/2012/08/20/2
http://www.openwall.com/lists/oss-security/2012/08/20/9
http://sourceforge.net/news/?group_id=139281&id=309011
http://trac.roundcube.net/ticket/1488613
http://www.securelist.com/en/advisories/50279
https://github.com/roundcube/roundcubemail/commit/5ef8e4ad9d3ee8689d2b83750aa65395b7cd59ee

CPE    1
cpe:/a:roundcube:webmail:0.8.0
CWE    1
CWE-79
OVAL    2
oval:org.secpod.oval:def:104109
oval:org.secpod.oval:def:104110

© SecPod Technologies