[Japanese]

JVNDB-2015-000055

TransmitMail vulnerable to directory traversal

Overview

TransmitMail is a PHP based mail form. TransmitMail contains an issue in processing file names, which may result in a directory traversal (CWE-22) vulnerability.

Gen Sato of TRADE WORKS Co.,Ltd. Security Dept. reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.
CVSS Severity (What is CVSS?)

CVSS V2 Severity:
Base Metrics 5.0 (Medium) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Low
  • Authentication: None
  • Confidentiality Impact: Partial
  • Integrity Impact: None
  • Availability Impact: None
Affected Products


TAGAWA Takao
  • TransmitMail 1.0.11 to 1.5.8

Impact

A remote attacker may view arbitrary files on the server.
Solution

[Update the Software]
Update to the latest version according to the information provided by the developer.
Vendor Information

TAGAWA Takao
CWE (What is CWE?)

  1. Path Traversal(CWE-22) [IPA Evaluation]
CVE (What is CVE?)

  1. CVE-2015-0911
References

  1. JVN : JVN#41653647
  2. National Vulnerability Database (NVD) : CVE-2015-0911
Revision History

  • [2015/04/23]
      Web page was published
    [2015/04/27]
      References : Content was added