Known Exploited Vulnerability
6.1
MEDIUM
CVE-2023-43770
Roundcube Webmail Persistent Cross-Site Scripting - [Actively Exploited]
Description

Roundcube before 1.4.14, 1.5.x before 1.5.4, and 1.6.x before 1.6.3 allows XSS via text/plain e-mail messages with crafted links because of program/lib/Roundcube/rcube_string_replacer.php behavior.

INFO

Published Date :

Sept. 22, 2023, 6:15 a.m.

Last Modified :

Aug. 14, 2024, 3:27 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.7

Exploitability Score :

2.8
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Roundcube Webmail contains a persistent cross-site scripting (XSS) vulnerability that can lead to information disclosure via malicious link references in plain/text messages.

Required Action :

Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

Notes :

https://roundcube.net/news/2023/09/15/security-update-1.6.3-released

Public PoC/Exploit Available at Github

CVE-2023-43770 has a 4 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-43770 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Debian debian_linux
1 Roundcube webmail
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-43770.

URL Resource
https://github.com/roundcube/roundcubemail/commit/e92ec206a886461245e1672d8530cc93c618a49b Patch
https://lists.debian.org/debian-lts-announce/2023/09/msg00024.html Mailing List Third Party Advisory
https://roundcube.net/news/2023/09/15/security-update-1.6.3-released Release Notes Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

PoC for Stored XSS (CVE-2023-43770) Vulnerability

Updated: 9 months ago
3 stars 0 fork 0 watcher
Born at : Sept. 28, 2023, 1:43 p.m. This repo has been linked 1 different CVEs too.

A Proof-Of-Concept for the CVE-2023-43770 vulnerability.

Python

Updated: 1 month, 1 week ago
31 stars 12 fork 12 watcher
Born at : Sept. 27, 2023, 5:08 p.m. This repo has been linked 1 different CVEs too.

A list of dorks for the Netlas.io search engine, with which you can find millions of objects in the boundless IoE. Contains queries to search for IoT elements, protocols, communication tools, remote access, and more. Over time, the list will grow.

osint penetration-testing security-tools

Updated: 1 week, 4 days ago
173 stars 20 fork 20 watcher
Born at : April 17, 2023, 10:27 a.m. This repo has been linked 64 different CVEs too.

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 4 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-43770 vulnerability anywhere in the article.

  • TheCyberThrone
CISA KEV Update September 2024 -Part V

The US CISA adds two vulnerabilities to its Known Exploited Vulnerabilities Catalog based on the evidence of active exploitationThe first vulnerability tracked as CVE-2024-43461, Microsoft Windows MSH ... Read more

Published Date: Sep 17, 2024 (1 day, 17 hours ago)
  • TheCyberThrone
CISA KEV Catalog Update Part III-September 2024

The US CISA has added below vulnerabilities to the Known exploited vulnerabilities catalog based on the evidence of active exploitation. These vulnerabilities are part of this month microsoft patch tu ... Read more

Published Date: Sep 11, 2024 (1 week ago)
  • TheCyberThrone
CISA KEV Update Part II – September 2024.

The US CISA added below vulnerabilities to the Known Exploited Vulnerability Catalog based on the evidence of active exploitationCVE-2024-40766 SonicWall SonicOS contains an improper access control vu ... Read more

Published Date: Sep 10, 2024 (1 week, 2 days ago)
  • TheCyberThrone
CISA adds Jenkins bug CVE-2024-23897 to its KEV Catalog

The U.S. CISA added a Jenkins Command Line Interface (CLI) Path Traversal vulnerability to its Known Exploited Vulnerabilities (KEV) catalog.Jenkins has addressed the vulnerability tracked as CVE-2024 ... Read more

Published Date: Aug 20, 2024 (4 weeks, 1 day ago)
  • TheCyberThrone
CISA adds Jenkins bug CVE-2024-23897 to its KEV Catalog

The U.S. CISA added a Jenkins Command Line Interface (CLI) Path Traversal vulnerability to its Known Exploited Vulnerabilities (KEV) catalog.Jenkins has addressed the vulnerability tracked as CVE-2024 ... Read more

Published Date: Aug 19, 2024 (4 weeks, 2 days ago)
  • Help Net Security
Roundcube flaws allow easy email account compromise (CVE-2024-42009, CVE-2024-42008)

Two cross-site scripting vulnerabilities (CVE-2024-42009, CVE-2024-42008) affecting Roundcube could be exploited by attackers to steal users’ emails and contacts, email password, and send emails from ... Read more

Published Date: Aug 07, 2024 (1 month, 1 week ago)

The following table lists the changes that have been made to the CVE-2023-43770 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    Aug. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by 134c704f-9b21-4f2e-91b3-4a467353bcc0

    Jul. 03, 2024

    Action Type Old Value New Value
    Added CWE CISA-ADP CWE-79
    Added CVSS V3.1 CISA-ADP AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE CISA KEV Update by 9119a7d8-5eab-497f-8521-727c672e3725

    Feb. 13, 2024

    Action Type Old Value New Value
    Added Date Added 2024-02-12
    Added Vulnerability Name Roundcube Webmail Persistent Cross-Site Scripting (XSS) Vulnerability
    Added Due Date 2024-03-04
    Added Required Action Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.
  • Initial Analysis by [email protected]

    Sep. 26, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    Changed Reference Type https://github.com/roundcube/roundcubemail/commit/e92ec206a886461245e1672d8530cc93c618a49b No Types Assigned https://github.com/roundcube/roundcubemail/commit/e92ec206a886461245e1672d8530cc93c618a49b Patch
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2023/09/msg00024.html No Types Assigned https://lists.debian.org/debian-lts-announce/2023/09/msg00024.html Mailing List, Third Party Advisory
    Changed Reference Type https://roundcube.net/news/2023/09/15/security-update-1.6.3-released No Types Assigned https://roundcube.net/news/2023/09/15/security-update-1.6.3-released Release Notes, Vendor Advisory
    Added CWE NIST CWE-79
    Added CPE Configuration OR *cpe:2.3:a:roundcube:webmail:*:*:*:*:*:*:*:* versions up to (excluding) 1.4.14 *cpe:2.3:a:roundcube:webmail:*:*:*:*:*:*:*:* versions from (including) 1.5.0 up to (excluding) 1.5.4 *cpe:2.3:a:roundcube:webmail:*:*:*:*:*:*:*:* versions from (including) 1.6.0 up to (excluding) 1.6.3
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 22, 2023

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2023/09/msg00024.html [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-43770 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-43770 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

16.56 }} -2.35%

score

0.96107

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability