Lucene search

K
jvnJapan Vulnerability NotesJVN:70100915
HistoryJan 25, 2022 - 12:00 a.m.

JVN#70100915: Multiple vulnerabilities in TransmitMail

2022-01-2500:00:00
Japan Vulnerability Notes
jvn.jp
20
transmitmail
php
directory traversal
cross-site scripting
remote attacker
arbitrary files
arbitrary script
software update
version 2.5.0
version 2.6.1

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

EPSS

0.002

Percentile

64.3%

TransmitMail is a PHP based mail form system. TransmitMail contains multiple vulnerabilities listed below.

Directory traversal vulnerability due to the improper validation of external input values (CWE-22) - CVE-2022-22146

Version Vector Score
CVSS v3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N Base Score: 5.3
CVSS v2 AV:N/AC:L/Au:N/C:P/I:N/A:N Base Score: 5.0

Cross-site scripting (CWE-79) - CVE-2022-21193

Version Vector Score
CVSS v3 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Base Score: 6.1
CVSS v2 AV:N/AC:M/Au:N/C:N/I:P/A:N Base Score: 4.3

Impact

  • A remote attacker may obtain arbitrary files on the server - CVE-2022-22146
  • An arbitrary script may be executed on the web browser of the user who is accessing a website that uses the product - CVE-2022-21193

Solution

Update the software
Update the software to the latest version according to the information provided by the developer.

Products Affected

  • TransmitMail 2.5.0 to 2.6.1

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

EPSS

0.002

Percentile

64.3%

Related for JVN:70100915