Lucene search

K
nvd[email protected]NVD:CVE-2016-4068
HistoryApr 13, 2017 - 2:59 p.m.

CVE-2016-4068

2017-04-1314:59:01
CWE-79
web.nvd.nist.gov
5

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

6

Confidence

High

EPSS

0.002

Percentile

54.3%

Cross-site scripting (XSS) vulnerability in Roundcube Webmail before 1.0.9 and 1.1.x before 1.1.5 allows remote attackers to inject arbitrary web script or HTML via a crafted SVG, a different vulnerability than CVE-2015-8864.

Affected configurations

Nvd
Node
opensuseleapMatch42.1
OR
opensuseopensuseMatch13.1
OR
opensuseopensuseMatch13.2
Node
roundcuberoundcube_webmailMatch1.1.1
OR
roundcuberoundcube_webmailMatch1.1.2
OR
roundcuberoundcube_webmailMatch1.1.3
OR
roundcubewebmailRange1.0.8
OR
roundcubewebmailMatch1.1
OR
roundcubewebmailMatch1.1beta
OR
roundcubewebmailMatch1.1rc
OR
roundcubewebmailMatch1.1.4
VendorProductVersionCPE
opensuseleap42.1cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:*
opensuseopensuse13.1cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*
opensuseopensuse13.2cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*
roundcuberoundcube_webmail1.1.1cpe:2.3:a:roundcube:roundcube_webmail:1.1.1:*:*:*:*:*:*:*
roundcuberoundcube_webmail1.1.2cpe:2.3:a:roundcube:roundcube_webmail:1.1.2:*:*:*:*:*:*:*
roundcuberoundcube_webmail1.1.3cpe:2.3:a:roundcube:roundcube_webmail:1.1.3:*:*:*:*:*:*:*
roundcubewebmail*cpe:2.3:a:roundcube:webmail:*:*:*:*:*:*:*:*
roundcubewebmail1.1cpe:2.3:a:roundcube:webmail:1.1:*:*:*:*:*:*:*
roundcubewebmail1.1cpe:2.3:a:roundcube:webmail:1.1:beta:*:*:*:*:*:*
roundcubewebmail1.1cpe:2.3:a:roundcube:webmail:1.1:rc:*:*:*:*:*:*
Rows per page:
1-10 of 111

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

6

Confidence

High

EPSS

0.002

Percentile

54.3%