Vulnerabilities > Roundcube

DATE CVE VULNERABILITY TITLE RISK
2012-08-25 CVE-2012-3508 Cross-Site Scripting vulnerability in Roundcube Webmail 0.8.0
Cross-site scripting (XSS) vulnerability in program/lib/washtml.php in Roundcube Webmail 0.8.0 allows remote attackers to inject arbitrary web script or HTML by using "javascript:" in an href attribute in the body of an HTML-formatted email.
network
roundcube CWE-79
4.3
2012-08-25 CVE-2012-3507 Cross-Site Scripting vulnerability in Roundcube Webmail
Cross-site scripting (XSS) vulnerability in program/steps/mail/func.inc in RoundCube Webmail before 0.8.0, when using the Larry skin, allows remote attackers to inject arbitrary web script or HTML via the email message subject.
network
high complexity
roundcube CWE-79
2.6
2012-06-04 CVE-2012-1253 Cross-Site Scripting vulnerability in Roundcube Webmail
Cross-site scripting (XSS) vulnerability in Roundcube Webmail before 0.7, when Internet Explorer is used, allows remote attackers to inject arbitrary web script or HTML via vectors involving an embedded image attachment.
network
high complexity
roundcube CWE-79
2.6
2011-11-03 CVE-2011-4078 Resource Management Errors vulnerability in Roundcube Webmail
include/iniset.php in Roundcube Webmail 0.5.4 and earlier, when PHP 5.3.7 or 5.3.8 is used, allows remote attackers to trigger a GET request for an arbitrary URL, and cause a denial of service (resource consumption and inbox outage), via a Subject header containing only a URL, a related issue to CVE-2011-3379.
network
low complexity
roundcube php CWE-399
5.0
2011-09-21 CVE-2011-2937 Cross-Site Scripting vulnerability in Roundcube Webmail
Cross-site scripting (XSS) vulnerability in the UI messages functionality in Roundcube Webmail before 0.5.4 allows remote attackers to inject arbitrary web script or HTML via the _mbox parameter to the default URI.
network
roundcube CWE-79
4.3
2011-04-08 CVE-2011-1492 Improper Input Validation vulnerability in Roundcube Webmail
steps/utils/modcss.inc in Roundcube Webmail before 0.5.1 does not properly verify that a request is an expected request for an external Cascading Style Sheets (CSS) stylesheet, which allows remote authenticated users to trigger arbitrary outbound TCP connections from the server, and possibly obtain sensitive information, via a crafted request.
network
low complexity
roundcube CWE-20
5.5
2011-04-08 CVE-2011-1491 Improper Input Validation vulnerability in Roundcube Webmail
The login form in Roundcube Webmail before 0.5.1 does not properly handle a correctly authenticated but unintended login attempt, which makes it easier for remote authenticated users to obtain sensitive information by arranging for a victim to login to the attacker's account and then compose an e-mail message, related to a "login CSRF" issue.
network
roundcube CWE-20
3.5
2010-01-29 CVE-2010-0464 Information Exposure vulnerability in Roundcube Webmail
Roundcube 0.3.1 and earlier does not request that the web browser avoid DNS prefetching of domain names contained in e-mail messages, which makes it easier for remote attackers to determine the network location of the webmail user by logging DNS requests.
network
low complexity
roundcube CWE-200
5.0
2009-11-25 CVE-2009-4077 Cross-Site Request Forgery (CSRF) vulnerability in Roundcube Webmail
Cross-site request forgery (CSRF) vulnerability in Roundcube Webmail 0.2.2 and earlier allows remote attackers to hijack the authentication of unspecified users for requests that send arbitrary emails via unspecified vectors, a different vulnerability than CVE-2009-4076.
network
roundcube CWE-352
6.8
2009-11-25 CVE-2009-4076 Cross-Site Request Forgery (CSRF) vulnerability in Roundcube Webmail
Cross-site request forgery (CSRF) vulnerability in Roundcube Webmail 0.2.2 and earlier allows remote attackers to hijack the authentication of unspecified users for requests that modify user information via unspecified vectors, a different vulnerability than CVE-2009-4077.
network
roundcube CWE-352
6.8