6.5
MEDIUM
CVE-2010-1637
SquirrelMail Mail Fetch Proxy Scanning Vulnerability
Description

The Mail Fetch plugin in SquirrelMail 1.4.20 and earlier allows remote authenticated users to bypass firewall restrictions and use SquirrelMail as a proxy to scan internal networks via a modified POP3 port number.

INFO

Published Date :

June 22, 2010, 5:30 p.m.

Last Modified :

Feb. 8, 2024, 7:56 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2010-1637 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2010-1637 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
1 Apple mac_os_x
2 Apple mac_os_x_server
1 Squirrelmail squirrelmail
2 Squirrelmail change_passwd
1 Fedoraproject fedora
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2010-1637.

URL Resource
http://conference.hitb.org/hitbsecconf2010dxb/materials/D1%20-%20Laurent%20Oudot%20-%20Improving%20the%20Stealthiness%20of%20Web%20Hacking.pdf#page=69 Broken Link
http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html Mailing List
http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043239.html Mailing List
http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043258.html Mailing List
http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043261.html Mailing List
http://rhn.redhat.com/errata/RHSA-2012-0103.html Third Party Advisory
http://secunia.com/advisories/40307 Broken Link
http://squirrelmail.org/security/issue/2010-06-21 Patch Vendor Advisory
http://squirrelmail.svn.sourceforge.net/viewvc/squirrelmail/branches/SM-1_4-STABLE/squirrelmail/plugins/mail_fetch/functions.php?r1=13951&r2=13950&pathrev=13951 Product
http://squirrelmail.svn.sourceforge.net/viewvc/squirrelmail/branches/SM-1_4-STABLE/squirrelmail/plugins/mail_fetch/options.php?r1=13951&r2=13950&pathrev=13951 Patch
http://support.apple.com/kb/HT5130 Third Party Advisory
http://www.mandriva.com/security/advisories?name=MDVSA-2010:120 Broken Link
http://www.openwall.com/lists/oss-security/2010/05/25/3 Mailing List
http://www.openwall.com/lists/oss-security/2010/05/25/9 Mailing List
http://www.openwall.com/lists/oss-security/2010/06/21/1 Mailing List Patch
http://www.securityfocus.com/bid/40291 Broken Link Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/40307 Broken Link Third Party Advisory VDB Entry
http://www.vupen.com/english/advisories/2010/1535 Broken Link
http://www.vupen.com/english/advisories/2010/1536 Broken Link
http://www.vupen.com/english/advisories/2010/1554 Broken Link

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Go package of CWE IDs and metadata

Go

Updated: 3 months, 2 weeks ago
1 stars 0 fork 0 watcher
Born at : Dec. 29, 2020, 11:50 p.m. This repo has been linked 4 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2010-1637 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2010-1637 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Feb. 08, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type http://conference.hitb.org/hitbsecconf2010dxb/materials/D1%20-%20Laurent%20Oudot%20-%20Improving%20the%20Stealthiness%20of%20Web%20Hacking.pdf#page=69 No Types Assigned http://conference.hitb.org/hitbsecconf2010dxb/materials/D1%20-%20Laurent%20Oudot%20-%20Improving%20the%20Stealthiness%20of%20Web%20Hacking.pdf#page=69 Broken Link
    Changed Reference Type http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html No Types Assigned http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html Mailing List
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043239.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043239.html Mailing List
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043258.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043258.html Mailing List
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043261.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043261.html Mailing List
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2012-0103.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2012-0103.html Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/40307 No Types Assigned http://secunia.com/advisories/40307 Broken Link
    Changed Reference Type http://squirrelmail.svn.sourceforge.net/viewvc/squirrelmail/branches/SM-1_4-STABLE/squirrelmail/plugins/mail_fetch/functions.php?r1=13951&r2=13950&pathrev=13951 No Types Assigned http://squirrelmail.svn.sourceforge.net/viewvc/squirrelmail/branches/SM-1_4-STABLE/squirrelmail/plugins/mail_fetch/functions.php?r1=13951&r2=13950&pathrev=13951 Product
    Changed Reference Type http://support.apple.com/kb/HT5130 No Types Assigned http://support.apple.com/kb/HT5130 Third Party Advisory
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2010:120 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2010:120 Broken Link
    Changed Reference Type http://www.openwall.com/lists/oss-security/2010/05/25/3 No Types Assigned http://www.openwall.com/lists/oss-security/2010/05/25/3 Mailing List
    Changed Reference Type http://www.openwall.com/lists/oss-security/2010/05/25/9 No Types Assigned http://www.openwall.com/lists/oss-security/2010/05/25/9 Mailing List
    Changed Reference Type http://www.openwall.com/lists/oss-security/2010/06/21/1 Patch http://www.openwall.com/lists/oss-security/2010/06/21/1 Mailing List, Patch
    Changed Reference Type http://www.securityfocus.com/bid/40291 No Types Assigned http://www.securityfocus.com/bid/40291 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/40307 No Types Assigned http://www.securityfocus.com/bid/40307 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.vupen.com/english/advisories/2010/1535 No Types Assigned http://www.vupen.com/english/advisories/2010/1535 Broken Link
    Changed Reference Type http://www.vupen.com/english/advisories/2010/1536 No Types Assigned http://www.vupen.com/english/advisories/2010/1536 Broken Link
    Changed Reference Type http://www.vupen.com/english/advisories/2010/1554 No Types Assigned http://www.vupen.com/english/advisories/2010/1554 Broken Link
    Removed CWE NIST CWE-264
    Added CWE NIST CWE-918
    Changed CPE Configuration OR *cpe:2.3:a:squirrelmail:squirrelmail:0.1:*:*:*:*:*:*:* *cpe:2.3:a:squirrelmail:squirrelmail:0.1.1:*:*:*:*:*:*:* *cpe:2.3:a:squirrelmail:squirrelmail:0.1.2:*:*:*:*:*:*:* *cpe:2.3:a:squirrelmail:squirrelmail:0.2:*:*:*:*:*:*:* *cpe:2.3:a:squirrelmail:squirrelmail:0.2.1:*:*:*:*:*:*:* *cpe:2.3:a:squirrelmail:squirrelmail:0.3:*:*:*:*:*:*:* *cpe:2.3:a:squirrelmail:squirrelmail:0.3.1:*:*:*:*:*:*:* *cpe:2.3:a:squirrelmail:squirrelmail:0.3pre1:*:*:*:*:*:*:* *cpe:2.3:a:squirrelmail:squirrelmail:0.3pre2:*:*:*:*:*:*:* *cpe:2.3:a:squirrelmail:squirrelmail:0.4:*:*:*:*:*:*:* *cpe:2.3:a:squirrelmail:squirrelmail:0.4pre1:*:*:*:*:*:*:* *cpe:2.3:a:squirrelmail:squirrelmail:0.4pre2:*:*:*:*:*:*:* *cpe:2.3:a:squirrelmail:squirrelmail:0.5:*:*:*:*:*:*:* *cpe:2.3:a:squirrelmail:squirrelmail:0.5pre1:*:*:*:*:*:*:* *cpe:2.3:a:squirrelmail:squirrelmail:0.5pre2:*:*:*:*:*:*:* *cpe:2.3:a:squirrelmail:squirrelmail:1.0:*:*:*:*:*:*:* *cpe:2.3:a:squirrelmail:squirrelmail:1.0.1:*:*:*:*:*:*:* *cpe:2.3:a:squirrelmail:squirrelmail:1.0.2:*:*:*:*:*:*:* *cpe:2.3:a:squirrelmail:squirrelmail:1.0.3:*:*:*:*:*:*:* *cpe:2.3:a:squirrelmail:squirrelmail:1.0.4:*:*:*:*:*:*:* *cpe:2.3:a:squirrelmail:squirrelmail:1.0.5:*:*:*:*:*:*:* *cpe:2.3:a:squirrelmail:squirrelmail:1.0.6:*:*:*:*:*:*:* *cpe:2.3:a:squirrelmail:squirrelmail:1.0pre1:*:*:*:*:*:*:* *cpe:2.3:a:squirrelmail:squirrelmail:1.0pre2:*:*:*:*:*:*:* *cpe:2.3:a:squirrelmail:squirrelmail:1.0pre3:*:*:*:*:*:*:* *cpe:2.3:a:squirrelmail:squirrelmail:1.1.0:*:*:*:*:*:*:* *cpe:2.3:a:squirrelmail:squirrelmail:1.1.1:*:*:*:*:*:*:* *cpe:2.3:a:squirrelmail:squirrelmail:1.1.2:*:*:*:*:*:*:* *cpe:2.3:a:squirrelmail:squirrelmail:1.1.3:*:*:*:*:*:*:* *cpe:2.3:a:squirrelmail:squirrelmail:1.2:*:*:*:*:*:*:* *cpe:2.3:a:squirrelmail:squirrelmail:1.2.0:*:*:*:*:*:*:* *cpe:2.3:a:squirrelmail:squirrelmail:1.2.0:rc3:*:*:*:*:*:* *cpe:2.3:a:squirrelmail:squirrelmail:1.2.1:*:*:*:*:*:*:* *cpe:2.3:a:squirrelmail:squirrelmail:1.2.2:*:*:*:*:*:*:* *cpe:2.3:a:squirrelmail:squirrelmail:1.2.3:*:*:*:*:*:*:* *cpe:2.3:a:squirrelmail:squirrelmail:1.2.4:*:*:*:*:*:*:* *cpe:2.3:a:squirrelmail:squirrelmail:1.2.5:*:*:*:*:*:*:* *cpe:2.3:a:squirrelmail:squirrelmail:1.2.6:*:*:*:*:*:*:* *cpe:2.3:a:squirrelmail:squirrelmail:1.2.6:rc1:*:*:*:*:*:* *cpe:2.3:a:squirrelmail:squirrelmail:1.2.7:*:*:*:*:*:*:* *cpe:2.3:a:squirrelmail:squirrelmail:1.2.8:*:*:*:*:*:*:* *cpe:2.3:a:squirrelmail:squirrelmail:1.2.9:*:*:*:*:*:*:* *cpe:2.3:a:squirrelmail:squirrelmail:1.2.10:*:*:*:*:*:*:* *cpe:2.3:a:squirrelmail:squirrelmail:1.2.11:*:*:*:*:*:*:* *cpe:2.3:a:squirrelmail:squirrelmail:1.3.0:*:*:*:*:*:*:* *cpe:2.3:a:squirrelmail:squirrelmail:1.3.1:*:*:*:*:*:*:* *cpe:2.3:a:squirrelmail:squirrelmail:1.3.2:*:*:*:*:*:*:* *cpe:2.3:a:squirrelmail:squirrelmail:1.4:*:*:*:*:*:*:* *cpe:2.3:a:squirrelmail:squirrelmail:1.4:rc1:*:*:*:*:*:* *cpe:2.3:a:squirrelmail:squirrelmail:1.4.0:*:*:*:*:*:*:* *cpe:2.3:a:squirrelmail:squirrelmail:1.4.0:rc1:*:*:*:*:*:* *cpe:2.3:a:squirrelmail:squirrelmail:1.4.0:rc2a:*:*:*:*:*:* *cpe:2.3:a:squirrelmail:squirrelmail:1.4.0-r1:*:*:*:*:*:*:* *cpe:2.3:a:squirrelmail:squirrelmail:1.4.1:*:*:*:*:*:*:* *cpe:2.3:a:squirrelmail:squirrelmail:1.4.2:*:*:*:*:*:*:* *cpe:2.3:a:squirrelmail:squirrelmail:1.4.2-r1:*:*:*:*:*:*:* *cpe:2.3:a:squirrelmail:squirrelmail:1.4.2-r2:*:*:*:*:*:*:* *cpe:2.3:a:squirrelmail:squirrelmail:1.4.2-r3:*:*:*:*:*:*:* *cpe:2.3:a:squirrelmail:squirrelmail:1.4.2-r4:*:*:*:*:*:*:* *cpe:2.3:a:squirrelmail:squirrelmail:1.4.2-r5:*:*:*:*:*:*:* *cpe:2.3:a:squirrelmail:squirrelmail:1.4.3:*:*:*:*:*:*:* *cpe:2.3:a:squirrelmail:squirrelmail:1.4.3:r3:*:*:*:*:*:* *cpe:2.3:a:squirrelmail:squirrelmail:1.4.3:rc1:*:*:*:*:*:* *cpe:2.3:a:squirrelmail:squirrelmail:1.4.3a:*:*:*:*:*:*:* *cpe:2.3:a:squirrelmail:squirrelmail:1.4.3aa:*:*:*:*:*:*:* *cpe:2.3:a:squirrelmail:squirrelmail:1.4.4:*:*:*:*:*:*:* *cpe:2.3:a:squirrelmail:squirrelmail:1.4.4:rc1:*:*:*:*:*:* *cpe:2.3:a:squirrelmail:squirrelmail:1.4.4_rc1:*:*:*:*:*:*:* *cpe:2.3:a:squirrelmail:squirrelmail:1.4.5:*:*:*:*:*:*:* *cpe:2.3:a:squirrelmail:squirrelmail:1.4.5:rc1:*:*:*:*:*:* *cpe:2.3:a:squirrelmail:squirrelmail:1.4.6:*:*:*:*:*:*:* *cpe:2.3:a:squirrelmail:squirrelmail:1.4.6:rc1:*:*:*:*:*:* *cpe:2.3:a:squirrelmail:squirrelmail:1.4.7:*:*:*:*:*:*:* *cpe:2.3:a:squirrelmail:squirrelmail:1.4.8:*:*:*:*:*:*:* *cpe:2.3:a:squirrelmail:squirrelmail:1.4.8.4fc6:*:*:*:*:*:*:* *cpe:2.3:a:squirrelmail:squirrelmail:1.4.9:*:*:*:*:*:*:* *cpe:2.3:a:squirrelmail:squirrelmail:1.4.9a:*:*:*:*:*:*:* *cpe:2.3:a:squirrelmail:squirrelmail:1.4.10:*:*:*:*:*:*:* *cpe:2.3:a:squirrelmail:squirrelmail:1.4.10a:*:*:*:*:*:*:* *cpe:2.3:a:squirrelmail:squirrelmail:1.4.11:*:*:*:*:*:*:* *cpe:2.3:a:squirrelmail:squirrelmail:1.4.12:*:*:*:*:*:*:* *cpe:2.3:a:squirrelmail:squirrelmail:1.4.13:*:*:*:*:*:*:* *cpe:2.3:a:squirrelmail:squirrelmail:1.4.15:*:*:*:*:*:*:* *cpe:2.3:a:squirrelmail:squirrelmail:1.4.15:rc1:*:*:*:*:*:* *cpe:2.3:a:squirrelmail:squirrelmail:1.4.16:*:*:*:*:*:*:* *cpe:2.3:a:squirrelmail:squirrelmail:1.4.17:*:*:*:*:*:*:* *cpe:2.3:a:squirrelmail:squirrelmail:1.4.18:*:*:*:*:*:*:* *cpe:2.3:a:squirrelmail:squirrelmail:1.4.19:*:*:*:*:*:*:* *cpe:2.3:a:squirrelmail:squirrelmail:*:*:*:*:*:*:*:* versions up to (including) 1.4.20 *cpe:2.3:a:squirrelmail:squirrelmail:1.44:*:*:*:*:*:*:* OR *cpe:2.3:a:squirrelmail:squirrelmail:*:*:*:*:*:*:*:* versions up to (including) 1.4.20
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:11:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:12:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:13:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* versions up to (excluding) 10.6.8 *cpe:2.3:o:apple:mac_os_x_server:*:*:*:*:*:*:*:* versions up to (excluding) 10.6.8
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*
  • Initial Analysis by [email protected]

    Jun. 23, 2010

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2010-1637 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2010-1637 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.32 }} 0.06%

score

0.69666

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability