445
VMScore

CVE-2015-5383

Published: 23/05/2017 Updated: 30/10/2018
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

Roundcube Webmail 1.1.x prior to 1.1.2 allows remote malicious users to obtain sensitive information by reading files in the (1) config, (2) temp, or (3) logs directory.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

roundcube webmail 1.1

roundcube roundcube webmail 1.1.1

Vendor Advisories

Debian Bug report logs - #791643 roundcube: CVE-2015-5381 CVE-2015-5382 CVE-2015-5383 Package: src:roundcube; Maintainer for src:roundcube is Debian Roundcube Maintainers <pkg-roundcube-maintainers@listsaliothdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Tue, 7 Jul 2015 05:03:02 UTC Seve ...