CVE-2008-5301

CVSS V2 Medium 6.4 CVSS V3 None
Description
Directory traversal vulnerability in the ManageSieve implementation in Dovecot 1.0.15, 1.1, and 1.2 allows remote attackers to read and modify arbitrary .sieve files via a ".." (dot dot) in a script name.
Overview
  • CVE ID
  • CVE-2008-5301
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Modified
  • Published Version
  • 2008-12-01T17:30:01
  • Last Modified Date
  • 2017-08-08T01:33:14
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:dovecot:dovecot:0.99.13:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:dovecot:dovecot:0.99.14:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:dovecot:dovecot:1.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:dovecot:dovecot:1.0.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:dovecot:dovecot:1.0.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:dovecot:dovecot:1.0.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:dovecot:dovecot:1.0.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:dovecot:dovecot:1.0.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:dovecot:dovecot:1.0.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:dovecot:dovecot:1.0.8:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:dovecot:dovecot:1.0.9:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:dovecot:dovecot:1.0.10:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:dovecot:dovecot:1.0.12:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:dovecot:dovecot:1.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:dovecot:dovecot:1.1:rc2:*:*:*:*:*:* 1 OR
cpe:2.3:a:dovecot:dovecot:1.1.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:dovecot:dovecot:1.1.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:dovecot:dovecot:1.1.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:dovecot:dovecot:1.1.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:dovecot:dovecot:1.1.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:dovecot:dovecot:1.1.5:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 6.4
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 4.9
History
Created Old Value New Value Data Type Notes
2022-05-10 09:05:06 Added to TrackCVE