Vulnerabilities > Roundcube > Webmail > 0.9.2

DATE CVE VULNERABILITY TITLE RISK
2013-11-05 CVE-2013-6172 SQL Injection vulnerability in Roundcube Webmail
steps/utils/save_pref.inc in Roundcube webmail before 0.8.7 and 0.9.x before 0.9.5 allows remote attackers to modify configuration settings via the _session parameter, which can be leveraged to read arbitrary files, conduct SQL injection attacks, and execute arbitrary code.
network
low complexity
roundcube CWE-89
7.5
2013-08-29 CVE-2013-5645 Cross-Site Scripting vulnerability in Roundcube Webmail
Multiple cross-site scripting (XSS) vulnerabilities in Roundcube webmail before 0.9.3 allow user-assisted remote attackers to inject arbitrary web script or HTML via the body of a message visited in (1) new or (2) draft mode, related to compose.inc; and (3) might allow remote authenticated users to inject arbitrary web script or HTML via an HTML signature, related to save_identity.inc.
network
roundcube CWE-79
4.3