[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2017-5930Date: (C)2017-03-23   (M)2023-12-22


The AliasHandler component in PostfixAdmin before 3.0.2 allows remote authenticated domain admins to delete protected aliases via the delete parameter to delete.php, involving a missing permission check.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 2.7CVSS Score : 3.5
Exploit Score: 1.2Exploit Score: 6.8
Impact Score: 1.4Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: MEDIUM
Privileges Required: HIGHAuthentication: SINGLE
User Interaction: NONEConfidentiality: NONE
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: NONEAvailability: NONE
Integrity: LOW 
Availability: NONE 
  
Reference:
BID-96142
http://www.openwall.com/lists/oss-security/2017/02/08/1
http://www.openwall.com/lists/oss-security/2017/02/09/1
https://sourceforge.net/p/postfixadmin/mailman/message/35646827/
https://github.com/postfixadmin/postfixadmin/blob/postfixadmin-3.0.2/CHANGELOG.TXT
https://github.com/postfixadmin/postfixadmin/pull/23
openSUSE-SU-2017:0488

CWE    1
CWE-862
OVAL    3
oval:org.secpod.oval:def:1800808
oval:org.secpod.oval:def:1800146
oval:org.secpod.oval:def:1800038

© SecPod Technologies