Apache Pony Mail 0.7 to 0.9 Timestamp Information Disclosure Vulnerability

Apache Pony Mail 0.7 to 0.9 Timestamp Information Disclosure Vulnerability

CVE-2017-5658 · MEDIUM Severity

AV:N/AC:L/AU:N/C:P/I:N/A:N

The statistics generator in Apache Pony Mail 0.7 to 0.9 was found to be returning timestamp data without proper authorization checks. This could lead to derived information disclosure on private lists about the timing of specific email subjects or text bodies, though without disclosing the content itself. As this was primarily used as a caching feature for faster loading times, the caching was disabled by default to prevent this. Users using 0.9 should upgrade to 0.10 to address this issue.

Learn more about our Cis Benchmark Audit For Apache Http Server.