CVE-2017-8114

CVSS V2 Medium 6.5 CVSS V3 High 8.8
Description
Roundcube Webmail allows arbitrary password resets by authenticated users. This affects versions before 1.0.11, 1.1.x before 1.1.9, and 1.2.x before 1.2.5. The problem is caused by an improperly restricted exec call in the virtualmin and sasl drivers of the password plugin.
Overview
  • CVE ID
  • CVE-2017-8114
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2017-04-29T19:59:00
  • Last Modified Date
  • 2022-09-27T18:16:51
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:roundcube:webmail:*:*:*:*:*:*:*:* 1 OR 1.0.11
cpe:2.3:a:roundcube:webmail:*:*:*:*:*:*:*:* 1 OR 1.1.0 1.1.9
cpe:2.3:a:roundcube:webmail:*:*:*:*:*:*:*:* 1 OR 1.2.0 1.2.5
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:S/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 6.5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 8.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2.8
  • Impact Score
  • 5.9
History
Created Old Value New Value Data Type Notes
2022-05-10 17:28:16 Added to TrackCVE
2022-12-02 16:31:19 2017-04-29T19:59Z 2017-04-29T19:59:00 CVE Published Date updated
2022-12-02 16:31:19 2022-09-27T18:16:51 CVE Modified Date updated
2022-12-02 16:31:19 Analyzed Vulnerability Status updated