Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-5930

Published: 20 March 2017

The AliasHandler component in PostfixAdmin before 3.0.2 allows remote authenticated domain admins to delete protected aliases via the delete parameter to delete.php, involving a missing permission check.

Priority

Medium

Cvss 3 Severity Score

2.7

Score breakdown

Status

Package Release Status
postfixadmin
Launchpad, Ubuntu, Debian
artful Ignored
(end of life)
bionic Not vulnerable
(3.0.2-2)
cosmic Not vulnerable
(3.0.2-2)
precise Does not exist

trusty Does not exist
(trusty was not-affected [code not present])
upstream
Released (3.0.2-1)
xenial Not vulnerable
(code not present)
yakkety Ignored
(end of life)
zesty Ignored
(end of life)

Severity score breakdown

Parameter Value
Base score 2.7
Attack vector Network
Attack complexity Low
Privileges required High
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact Low
Availability impact None
Vector CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N