CVE-2019-7213

CVSS V2 Medium 5.5 CVSS V3 Medium 6.5
Description
SmarterTools SmarterMail 16.x before build 6985 allows directory traversal. An authenticated user could delete arbitrary files or could create files in new folders in arbitrary locations on the mail server. This could lead to command execution on the server for instance by putting files inside the web directories.
Overview
  • CVE ID
  • CVE-2019-7213
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-04-24T15:29:02
  • Last Modified Date
  • 2019-04-30T16:52:58
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:smartertools:smartermail:*:*:*:*:*:*:*:* 1 OR 16.0.6345 16.3.6985
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:S/C:N/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 5.5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8
  • Impact Score
  • 4.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 6.5
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 3.6
History
Created Old Value New Value Data Type Notes
2022-05-10 07:53:56 Added to TrackCVE
2022-12-03 20:02:21 2019-04-24T15:29Z 2019-04-24T15:29:02 CVE Published Date updated
2022-12-03 20:02:21 2019-04-30T16:52:58 CVE Modified Date updated
2022-12-03 20:02:21 Analyzed Vulnerability Status updated