// For flags

CVE-2017-16651

Roundcube Webmail File Disclosure Vulnerability

Severity Score

7.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

3
*Multiple Sources

Exploited in Wild

Yes
*KEV

Decision

-
*SSVC
Descriptions

Roundcube Webmail before 1.1.10, 1.2.x before 1.2.7, and 1.3.x before 1.3.3 allows unauthorized access to arbitrary files on the host's filesystem, including configuration files, as exploited in the wild in November 2017. The attacker must be able to authenticate at the target system with a valid username/password as the attack requires an active session. The issue is related to file-based attachment plugins and _task=settings&_action=upload-display&_from=timezone requests.

Roundcube Webmail, en versiones anteriores a la 1.1.10, versiones 1.2.x anteriores a la 1.2.7 y y versiones 1.3.x anteriores a la 1.3.3, permite el acceso no autorizado a archivos arbitrarios en el sistema de archivos del host, incluyendo archivos de configuración, tal y como se explotó en Noviembre 2017 pero sin publicar ninguna prueba de concepto oficial. El atacante debe ser capaz de autenticarse en el sistema objetivo con un nombre de usuario y una contraseña válidos, ya que el ataque necesita una sesión activa. El problema está relacionado con los plugins para adjuntar archivos y las peticiones _task=settings_action=upload-display_from=timezone.

Roundcube Webmail allows unauthorized access to arbitrary files on the hosts filesystem, including configuration files. This affects all versions from 1.1.0 through version 1.3.2. The attacker must be able to authenticate at the target system with a valid username/password as the attack requires an active session. Tested against version 1.3.2.

Roundcube Webmail contains a file disclosure vulnerability caused by insufficient input validation in conjunction with file-based attachment plugins, which are used by default.

*Credits: N/A
CVSS Scores
Attack Vector
Local
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Local
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2017-11-07 CVE Reserved
  • 2017-11-09 CVE Published
  • 2021-01-06 First Exploit
  • 2021-11-03 Exploited in Wild
  • 2022-05-03 KEV Due Date
  • 2023-09-07 EPSS Updated
  • 2024-08-05 CVE Updated
CWE
  • CWE-552: Files or Directories Accessible to External Parties
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Roundcube
Search vendor "Roundcube"
Webmail
Search vendor "Roundcube" for product "Webmail"
<= 1.1.9
Search vendor "Roundcube" for product "Webmail" and version " <= 1.1.9"
-
Affected
Roundcube
Search vendor "Roundcube"
Webmail
Search vendor "Roundcube" for product "Webmail"
1.2.0
Search vendor "Roundcube" for product "Webmail" and version "1.2.0"
-
Affected
Roundcube
Search vendor "Roundcube"
Webmail
Search vendor "Roundcube" for product "Webmail"
1.2.1
Search vendor "Roundcube" for product "Webmail" and version "1.2.1"
-
Affected
Roundcube
Search vendor "Roundcube"
Webmail
Search vendor "Roundcube" for product "Webmail"
1.2.2
Search vendor "Roundcube" for product "Webmail" and version "1.2.2"
-
Affected
Roundcube
Search vendor "Roundcube"
Webmail
Search vendor "Roundcube" for product "Webmail"
1.2.3
Search vendor "Roundcube" for product "Webmail" and version "1.2.3"
-
Affected
Roundcube
Search vendor "Roundcube"
Webmail
Search vendor "Roundcube" for product "Webmail"
1.2.4
Search vendor "Roundcube" for product "Webmail" and version "1.2.4"
-
Affected
Roundcube
Search vendor "Roundcube"
Webmail
Search vendor "Roundcube" for product "Webmail"
1.2.5
Search vendor "Roundcube" for product "Webmail" and version "1.2.5"
-
Affected
Roundcube
Search vendor "Roundcube"
Webmail
Search vendor "Roundcube" for product "Webmail"
1.2.6
Search vendor "Roundcube" for product "Webmail" and version "1.2.6"
-
Affected
Roundcube
Search vendor "Roundcube"
Webmail
Search vendor "Roundcube" for product "Webmail"
1.3.0
Search vendor "Roundcube" for product "Webmail" and version "1.3.0"
-
Affected
Roundcube
Search vendor "Roundcube"
Webmail
Search vendor "Roundcube" for product "Webmail"
1.3.1
Search vendor "Roundcube" for product "Webmail" and version "1.3.1"
-
Affected
Roundcube
Search vendor "Roundcube"
Webmail
Search vendor "Roundcube" for product "Webmail"
1.3.2
Search vendor "Roundcube" for product "Webmail" and version "1.3.2"
-
Affected
Debian
Search vendor "Debian"
Debian Linux
Search vendor "Debian" for product "Debian Linux"
7.0
Search vendor "Debian" for product "Debian Linux" and version "7.0"
-
Affected
Debian
Search vendor "Debian"
Debian Linux
Search vendor "Debian" for product "Debian Linux"
9.0
Search vendor "Debian" for product "Debian Linux" and version "9.0"
-
Affected