6
CVSSv2

CVE-2016-9920

Published: 08/12/2016 Updated: 01/07/2017
CVSS v2 Base Score: 6 | Impact Score: 6.4 | Exploitability Score: 6.8
CVSS v3 Base Score: 7.5 | Impact Score: 5.9 | Exploitability Score: 1.6
VMScore: 534
Vector: AV:N/AC:M/Au:S/C:P/I:P/A:P

Vulnerability Summary

steps/mail/sendmail.inc in Roundcube prior to 1.1.7 and 1.2.x prior to 1.2.3, when no SMTP server is configured and the sendmail program is enabled, does not properly restrict the use of custom envelope-from addresses on the sendmail command line, which allows remote authenticated users to execute arbitrary code via a modified HTTP request that sends a crafted e-mail message.

Vulnerable Product Search on Vulmon Subscribe to Product

roundcube webmail

roundcube webmail 1.2.1

roundcube webmail 1.2.2

roundcube webmail 1.2.0

Vendor Advisories

Debian Bug report logs - #847287 roundcube: CVE-2016-9920: Remote command execution via malicious email composing Package: roundcube; Maintainer for roundcube is Debian Roundcube Maintainers <pkg-roundcube-maintainers@listsaliothdebianorg>; Source for roundcube is src:roundcube (PTS, buildd, popcon) Reported by: Juan Ross ...

Github Repositories

Roundcube 1.0.0 <= 1.2.2 Remote Code Execution exploit and vulnerable container

Roundcube 100 &lt;= 122 Remote Code Execution Roundcube is a widely distributed open-source webmail software used by many organizations and companies around the globe The mirror on SourceForge, for example, counts more than 260,000 downloads in the last 12 months which is only a small fraction of the actual users Once Roundcube is installed on a server, it provides a