Lucene search

K
nvd[email protected]NVD:CVE-2015-5381
HistoryMay 23, 2017 - 4:29 a.m.

CVE-2015-5381

2017-05-2304:29:00
CWE-79
web.nvd.nist.gov
4

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.002

Percentile

61.4%

Cross-site scripting (XSS) vulnerability in program/include/rcmail.php in Roundcube Webmail 1.1.x before 1.1.2 allows remote attackers to inject arbitrary web script or HTML via the _mbox parameter to the default URI.

Affected configurations

Nvd
Node
roundcuberoundcube_webmailMatch1.1.1
OR
roundcubewebmailMatch1.1
OR
roundcubewebmailMatch1.1beta
OR
roundcubewebmailMatch1.1rc
VendorProductVersionCPE
roundcuberoundcube_webmail1.1.1cpe:2.3:a:roundcube:roundcube_webmail:1.1.1:*:*:*:*:*:*:*
roundcubewebmail1.1cpe:2.3:a:roundcube:webmail:1.1:*:*:*:*:*:*:*
roundcubewebmail1.1cpe:2.3:a:roundcube:webmail:1.1:beta:*:*:*:*:*:*
roundcubewebmail1.1cpe:2.3:a:roundcube:webmail:1.1:rc:*:*:*:*:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.002

Percentile

61.4%