CVE-2015-5383

CVSS V2 Medium 5 CVSS V3 High 7.5
Description
Roundcube Webmail 1.1.x before 1.1.2 allows remote attackers to obtain sensitive information by reading files in the (1) config, (2) temp, or (3) logs directory.
Overview
  • CVE ID
  • CVE-2015-5383
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2017-05-23T04:29:00
  • Last Modified Date
  • 2018-10-30T16:27:28
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:roundcube:roundcube_webmail:1.1.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:roundcube:webmail:1.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:roundcube:webmail:1.1:beta:*:*:*:*:*:* 1 OR
cpe:2.3:a:roundcube:webmail:1.1:rc:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://roundcube.net/news/2015/06/05/updates-1.1.2-and-1.0.6-released Patch Vendor Advisory
https://github.com/roundcube/roundcubemail/issues/4816 Issue Tracking Patch Third Party Advisory
https://github.com/roundcube/roundcubemail/commit/012555c1cef35601b543cde67bff8726de97eb39 Issue Tracking Patch Third Party Advisory
http://www.openwall.com/lists/oss-security/2015/07/07/2 Mailing List Patch Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 17:57:29 Added to TrackCVE
2022-12-02 17:11:30 2017-05-23T04:29Z 2017-05-23T04:29:00 CVE Published Date updated
2022-12-02 17:11:30 2018-10-30T16:27:28 CVE Modified Date updated
2022-12-02 17:11:30 Analyzed Vulnerability Status updated