4.3
CVSSv2

CVE-2012-3508

Published: 25/08/2012 Updated: 29/08/2012
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Cross-site scripting (XSS) vulnerability in program/lib/washtml.php in Roundcube Webmail 0.8.0 allows remote malicious users to inject arbitrary web script or HTML by using "javascript:" in an href attribute in the body of an HTML-formatted email.

Vulnerable Product Search on Vulmon Subscribe to Product

roundcube webmail 0.8.0

Vendor Advisories

Debian Bug report logs - #685475 roundcube: CVE-2012-3508 Package: roundcube; Maintainer for roundcube is Debian Roundcube Maintainers <pkg-roundcube-maintainers@listsaliothdebianorg>; Source for roundcube is src:roundcube (PTS, buildd, popcon) Reported by: Moritz Muehlenhoff <jmm@inutilorg> Date: Tue, 21 Aug 201 ...

Exploits

#!/usr/bin/python ''' # Exploit Title: Roundcube Webmail Stored XSS # Date: 14/08/2012 # Exploit Author: Shai rod (@NightRang3r) # Vendor Homepage: roundcubenet # Software Link: sourceforgenet/projects/roundcubemail/files/roundcubemail/080/roundcubemail-080targz/download # Version: 080 #Gr33Tz: @aviadgolan , @benhayak, @ ...