Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Unknown
Privileges Required
Unknown
Attack Vector
Unknown
0

CVE-2012-3507

Disclosure Date: August 25, 2012
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

Cross-site scripting (XSS) vulnerability in program/steps/mail/func.inc in RoundCube Webmail before 0.8.0, when using the Larry skin, allows remote attackers to inject arbitrary web script or HTML via the email message subject.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
None
Impact Score:
Unknown
Exploitability Score:
Unknown
Vector:
Unknown
Attack Vector (AV):
Unknown
Attack Complexity (AC):
Unknown
Privileges Required (PR):
Unknown
User Interaction (UI):
Unknown
Scope (S):
Unknown
Confidentiality (C):
Unknown
Integrity (I):
Unknown
Availability (A):
Unknown

General Information

Vendors

  • roundcube

Products

  • webmail,
  • webmail 0.1,
  • webmail 0.1.1,
  • webmail 0.2,
  • webmail 0.2.1,
  • webmail 0.2.2,
  • webmail 0.3,
  • webmail 0.3.1,
  • webmail 0.4,
  • webmail 0.4.1,
  • webmail 0.4.2,
  • webmail 0.5,
  • webmail 0.5.1,
  • webmail 0.5.2,
  • webmail 0.5.3,
  • webmail 0.5.4,
  • webmail 0.6,
  • webmail 0.7,
  • webmail 0.7.1,
  • webmail 0.7.2
Technical Analysis