Roundcube Webmail Vulnerabilidad

Cronología

Versión

1.3.46
1.3.04
1.3.14
1.3.24
1.3.34

Contramedidas

Official Fix8
Temporary Fix0
Workaround0
Unavailable0
Not Defined2

Explotabilidad

High0
Functional0
Proof-of-Concept4
Unproven0
Not Defined6

Vector de acceso

Not Defined0
Physical0
Local0
Adjacent0
Network10

Autenticación

Not Defined0
High0
Low0
None10

La interacción del usuario

Not Defined0
Required8
None2

C3BM Index

CVSSv3 Base

≤10
≤20
≤30
≤40
≤54
≤66
≤70
≤80
≤90
≤100

CVSSv3 Temp

≤10
≤20
≤30
≤42
≤56
≤62
≤70
≤80
≤90
≤100

VulDB

≤10
≤20
≤30
≤40
≤58
≤62
≤70
≤80
≤90
≤100

NVD

≤10
≤20
≤30
≤40
≤52
≤60
≤74
≤80
≤90
≤100

CNA

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Proveedor

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Research

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Explotar día 0

<1k4
<2k6
<5k0
<10k0
<25k0
<50k0
<100k0
≥100k0

Explotar hoy

<1k10
<2k0
<5k0
<10k0
<25k0
<50k0
<100k0
≥100k0

Explotar el volumen del mercado

🔴 CTI Ocupaciones

Affected Versions (43): 0.1rc1, 0.1rc2, 1.1, 1.1.1, 1.1.2, 1.1.3, 1.1.4, 1.1.5, 1.1.6, 1.1.7, 1.1.8, 1.1.9, 1.2, 1.2.1, 1.2.2, 1.2.3, 1.2.4, 1.2.5, 1.2.6, 1.2.7, 1.2.8, 1.2.9, 1.3, 1.3.1, 1.3.2, 1.3.3, 1.3.4, 1.3.5, 1.3.6, 1.3.7, 1.3.8, 1.3.9, 1.3.11, 1.3.12, 1.3.13, 1.4, 1.4.1, 1.4.2, 1.4.3, 1.4.4, 1.4.5, 1.4.6, 1.4.7

Tipo de software: Mail Client Software

Might our Artificial Intelligence support you?

Check our Alexa App!