Lucene search

K
jvnJapan Vulnerability NotesJVN:41653647
HistoryApr 23, 2015 - 12:00 a.m.

JVN#41653647: TransmitMail vulnerable to directory traversal

2015-04-2300:00:00
Japan Vulnerability Notes
jvn.jp
16

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

0.002 Low

EPSS

Percentile

55.7%

TransmitMail is a PHP based mail form. TransmitMail contains an issue in processing file names, which may result in a directory traversal (CWE-22) vulnerability.

Impact

A remote attacker may view arbitrary files on the server.

Solution

Update the Software
Update to the latest version according to the information provided by the developer.

Products Affected

  • TransmitMail 1.0.11 to 1.5.8

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

0.002 Low

EPSS

Percentile

55.7%

Related for JVN:41653647