Vulnerabilities > Roundcube > Webmail > 0.9.3

DATE CVE VULNERABILITY TITLE RISK
2013-11-05 CVE-2013-6172 SQL Injection vulnerability in Roundcube Webmail
steps/utils/save_pref.inc in Roundcube webmail before 0.8.7 and 0.9.x before 0.9.5 allows remote attackers to modify configuration settings via the _session parameter, which can be leveraged to read arbitrary files, conduct SQL injection attacks, and execute arbitrary code.
network
low complexity
roundcube CWE-89
7.5