Page 10 of 70 results (0.004 seconds)

CVSS: 4.3EPSS: 0%CPEs: 52EXPL: 2

Multiple cross-site scripting (XSS) vulnerabilities in Roundcube webmail before 0.9.3 allow user-assisted remote attackers to inject arbitrary web script or HTML via the body of a message visited in (1) new or (2) draft mode, related to compose.inc; and (3) might allow remote authenticated users to inject arbitrary web script or HTML via an HTML signature, related to save_identity.inc. Múltiples vulnerabilidades de cross-site scripting (XSS) en Roundcube webmail anterior a v0.9.3, permite a atacantes remotos asistidos por el usuario inyectar secuencias de comandos web o HTML a través del cuerpo de un mensaje visitó en el modo (1) "new" o (2) "draft", relacionado con compose.inc; y (3), permite a atacantes remotos inyectar secuencias de comandos web o HTML a través de una firma HTML, relacionada con save_identity.inc. Roundcube Webmail version 0.9.2 suffers from a cross site scripting vulnerability. • http://lists.opensuse.org/opensuse-updates/2013-09/msg00018.html http://trac.roundcube.net/changeset/93b0a30c1c8aa29d862b587b31e52bcc344b8d16/github http://trac.roundcube.net/changeset/ce5a6496fd6039962ba7424d153278e41ae8761b/github http://trac.roundcube.net/ticket/1489251 http://trac.roundcube.net/wiki/Changelog#RELEASE0.9.3 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.0EPSS: 0%CPEs: 44EXPL: 0

Absolute path traversal vulnerability in steps/mail/sendmail.inc in Roundcube Webmail before 0.7.3 and 0.8.x before 0.8.6 allows remote attackers to read arbitrary files via a full pathname in the _value parameter for the generic_message_footer setting in a save-perf action to index.php, as exploited in the wild in March 2013. Vulnerabilidad de recorrido de directorio absoluto en steps/mail/sendmail.inc en Roundcube Webmail anterior a 0.7.3 y 0.8.x anterior a 0.8.6 permite a atacantes remotos leer archivos arbitrarios a través de una ruta completa en el parámetro _value para la configuración generic_message_footer en una acción save-perf hacia index.php, tal y como se explotó activamente en marzo de 2013. • http://habrahabr.ru/post/174423 http://lists.opensuse.org/opensuse-updates/2013-04/msg00080.html http://lists.roundcube.net/pipermail/dev/2013-March/022328.html http://sourceforge.net/p/roundcubemail/news/2013/03/security-updates-086-and-073 http://www.openwall.com/lists/oss-security/2013/03/28/8 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 4.3EPSS: 0%CPEs: 38EXPL: 0

Cross-site scripting (XSS) vulnerability in Roundcube Webmail before 0.8.5 allows remote attackers to inject arbitrary web script or HTML via a (1) data:text or (2) vbscript link. Vulnerabilidad de ejecución de secuencias de comandos en sitios cruzados (XSS) en Roundcube Webmail anterior a v0.8.5, permite a atacantes remotos inyectar secuencias de comandos web o HTML a través del enlace (1) data:text o (2) vbscript. • http://lists.opensuse.org/opensuse-updates/2013-02/msg00051.html http://lists.opensuse.org/opensuse-updates/2013-09/msg00018.html http://sourceforge.net/news/?group_id=139281&id=310213 http://trac.roundcube.net/ticket/1488850 http://www.openwall.com/lists/oss-security/2013/02/08/1 http://www.securityfocus.com/bid/57849 https://github.com/roundcube/roundcubemail/commit/74cd0a9b62f11bc07c5a1d3ba0098b54883eb0ba • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 1

Cross-site scripting (XSS) vulnerability in program/lib/washtml.php in Roundcube Webmail 0.8.0 allows remote attackers to inject arbitrary web script or HTML by using "javascript:" in an href attribute in the body of an HTML-formatted email. Vulnerabilidad de ejecución de secuencias de comandos en sitios cruzandos (XSS) en program/lib/washtml.php en Roundcube Webmail v0.8.0, permite a atacantes remotos inyectar secuencias de comandos web o HTML usando "javascript:" en un atributo href en el cuerpo de un correo electrónico formateado en HTML. • https://www.exploit-db.com/exploits/20549 http://secunia.com/advisories/50279 http://sourceforge.net/news/?group_id=139281&id=309011 http://trac.roundcube.net/ticket/1488613 http://www.openwall.com/lists/oss-security/2012/08/20/2 http://www.openwall.com/lists/oss-security/2012/08/20/9 http://www.securelist.com/en/advisories/50279 https://github.com/roundcube/roundcubemail/commit/5ef8e4ad9d3ee8689d2b83750aa65395b7cd59ee • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 2.6EPSS: 0%CPEs: 39EXPL: 1

Cross-site scripting (XSS) vulnerability in program/steps/mail/func.inc in RoundCube Webmail before 0.8.0, when using the Larry skin, allows remote attackers to inject arbitrary web script or HTML via the email message subject. Vulnerabilidad de ejecución de secuencias de comandos en sitios cruzandos (XSS) en program/steps/mail/func.inc en Roundcube Webmail v0.8.0, cuando se usa el aspecto Larry, permite a atacantes remotos inyectar secuencias de comandos web o HTML a través del asunto de un mensaje de correo electrónico • http://secunia.com/advisories/50212 http://sourceforge.net/projects/roundcubemail/files/roundcubemail/0.8.0 http://trac.roundcube.net/ticket/1488519 http://www.openwall.com/lists/oss-security/2012/08/20/2 http://www.openwall.com/lists/oss-security/2012/08/20/3 http://www.openwall.com/lists/oss-security/2012/08/20/9 http://www.securelist.com/en/advisories/50212 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •