Known Exploited Vulnerability
6.1
MEDIUM
CVE-2023-5631
Roundcube Webmail Persistent Cross-Site Scripting - [Actively Exploited]
Description

Roundcube before 1.4.15, 1.5.x before 1.5.5, and 1.6.x before 1.6.4 allows stored XSS via an HTML e-mail message with a crafted SVG document because of program/lib/Roundcube/rcube_washtml.php behavior. This could allow a remote attacker to load arbitrary JavaScript code.

INFO

Published Date :

Oct. 18, 2023, 3:15 p.m.

Last Modified :

Dec. 22, 2023, 6:55 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.7

Exploitability Score :

2.8
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Roundcube Webmail contains a persistent cross-site scripting (XSS) vulnerability that allows a remote attacker to run malicious JavaScript code.

Required Action :

Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

Notes :

https://roundcube.net/news/2023/10/16/security-update-1.6.4-released, https://roundcube.net/news/2023/10/16/security-updates-1.5.5-and-1.4.15

Public PoC/Exploit Available at Github

CVE-2023-5631 has a 4 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-5631 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Debian debian_linux
1 Roundcube webmail
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-5631.

URL Resource
http://www.openwall.com/lists/oss-security/2023/11/01/1 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2023/11/01/3 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2023/11/17/2 Mailing List Third Party Advisory
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1054079 Mailing List Patch Third Party Advisory
https://github.com/roundcube/roundcubemail/commit/41756cc3331b495cc0b71886984474dc529dd31d Patch
https://github.com/roundcube/roundcubemail/commit/6ee6e7ae301e165e2b2cb703edf75552e5376613 Patch
https://github.com/roundcube/roundcubemail/issues/9168 Exploit Issue Tracking Third Party Advisory
https://github.com/roundcube/roundcubemail/releases/tag/1.4.15 Release Notes
https://github.com/roundcube/roundcubemail/releases/tag/1.5.5 Release Notes
https://github.com/roundcube/roundcubemail/releases/tag/1.6.4 Release Notes
https://lists.debian.org/debian-lts-announce/2023/10/msg00035.html Mailing List Third Party Advisory
https://lists.fedoraproject.org/archives/list/[email protected]/message/LK67Q46OIEGJCRQUBHKLH3IIJTBNGGX4/ Mailing List
https://roundcube.net/news/2023/10/16/security-update-1.6.4-released Release Notes
https://roundcube.net/news/2023/10/16/security-updates-1.5.5-and-1.4.15 Release Notes
https://www.debian.org/security/2023/dsa-5531 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Roundcube before 1.4.15, 1.5.x before 1.5.5, and 1.6.x before 1.6.4 and allows XSS to be saved via an HTML email message with a crafted SVG document due to program/ behavior lib/Roundcube/rcube_washtml.php

Updated: 5 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : April 5, 2024, 8:47 p.m. This repo has been linked 1 different CVEs too.

EXPLOIT Roundcube vulnerability POC (CVE-2023-5631)

Updated: 4 months, 3 weeks ago
4 stars 0 fork 0 watcher
Born at : March 8, 2024, 2:50 p.m. This repo has been linked 1 different CVEs too.

Malware that we analyzed on our site.

Updated: 2 months, 2 weeks ago
15 stars 2 fork 2 watcher
Born at : Jan. 16, 2023, 8:56 a.m. This repo has been linked 3 different CVEs too.

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 5 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-5631 vulnerability anywhere in the article.

  • Help Net Security
Roundcube flaws allow easy email account compromise (CVE-2024-42009, CVE-2024-42008)

Two cross-site scripting vulnerabilities (CVE-2024-42009, CVE-2024-42008) affecting Roundcube could be exploited by attackers to steal users’ emails and contacts, email password, and send emails from ... Read more

Published Date: Aug 07, 2024 (1 month, 1 week ago)

The following table lists the changes that have been made to the CVE-2023-5631 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Dec. 22, 2023

    Action Type Old Value New Value
    Changed Reference Type http://www.openwall.com/lists/oss-security/2023/11/01/1 No Types Assigned http://www.openwall.com/lists/oss-security/2023/11/01/1 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2023/11/01/3 No Types Assigned http://www.openwall.com/lists/oss-security/2023/11/01/3 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2023/11/17/2 No Types Assigned http://www.openwall.com/lists/oss-security/2023/11/17/2 Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2023/10/msg00035.html No Types Assigned https://lists.debian.org/debian-lts-announce/2023/10/msg00035.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/LK67Q46OIEGJCRQUBHKLH3IIJTBNGGX4/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/LK67Q46OIEGJCRQUBHKLH3IIJTBNGGX4/ Mailing List
    Changed CPE Configuration OR *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:* OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 17, 2023

    Action Type Old Value New Value
    Added Reference ESET http://www.openwall.com/lists/oss-security/2023/11/17/2 [No types assigned]
  • CVE Modified by [email protected]

    Nov. 03, 2023

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/LK67Q46OIEGJCRQUBHKLH3IIJTBNGGX4/ [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 01, 2023

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2023/11/01/3 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 01, 2023

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2023/11/01/1 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 25, 2023

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2023/10/msg00035.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Oct. 25, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
    Changed Reference Type https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1054079 No Types Assigned https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1054079 Mailing List, Patch, Third Party Advisory
    Changed Reference Type https://github.com/roundcube/roundcubemail/commit/41756cc3331b495cc0b71886984474dc529dd31d No Types Assigned https://github.com/roundcube/roundcubemail/commit/41756cc3331b495cc0b71886984474dc529dd31d Patch
    Changed Reference Type https://github.com/roundcube/roundcubemail/commit/6ee6e7ae301e165e2b2cb703edf75552e5376613 No Types Assigned https://github.com/roundcube/roundcubemail/commit/6ee6e7ae301e165e2b2cb703edf75552e5376613 Patch
    Changed Reference Type https://github.com/roundcube/roundcubemail/issues/9168 No Types Assigned https://github.com/roundcube/roundcubemail/issues/9168 Exploit, Issue Tracking, Third Party Advisory
    Changed Reference Type https://github.com/roundcube/roundcubemail/releases/tag/1.4.15 No Types Assigned https://github.com/roundcube/roundcubemail/releases/tag/1.4.15 Release Notes
    Changed Reference Type https://github.com/roundcube/roundcubemail/releases/tag/1.5.5 No Types Assigned https://github.com/roundcube/roundcubemail/releases/tag/1.5.5 Release Notes
    Changed Reference Type https://github.com/roundcube/roundcubemail/releases/tag/1.6.4 No Types Assigned https://github.com/roundcube/roundcubemail/releases/tag/1.6.4 Release Notes
    Changed Reference Type https://roundcube.net/news/2023/10/16/security-update-1.6.4-released No Types Assigned https://roundcube.net/news/2023/10/16/security-update-1.6.4-released Release Notes
    Changed Reference Type https://roundcube.net/news/2023/10/16/security-updates-1.5.5-and-1.4.15 No Types Assigned https://roundcube.net/news/2023/10/16/security-updates-1.5.5-and-1.4.15 Release Notes
    Changed Reference Type https://www.debian.org/security/2023/dsa-5531 No Types Assigned https://www.debian.org/security/2023/dsa-5531 Third Party Advisory
    Added CWE NIST CWE-79
    Added CPE Configuration OR *cpe:2.3:a:roundcube:webmail:*:*:*:*:*:*:*:* versions up to (excluding) 1.4.15 *cpe:2.3:a:roundcube:webmail:*:*:*:*:*:*:*:* versions from (including) 1.5.0 up to (excluding) 1.5.5 *cpe:2.3:a:roundcube:webmail:*:*:*:*:*:*:*:* versions from (including) 1.6.0 up to (excluding) 1.6.4
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 23, 2023

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2023/dsa-5531 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 21, 2023

    Action Type Old Value New Value
    Added Reference https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1054079 [No Types Assigned]
    Added Reference https://github.com/roundcube/roundcubemail/commit/41756cc3331b495cc0b71886984474dc529dd31d [No Types Assigned]
    Added Reference https://github.com/roundcube/roundcubemail/issues/9168 [No Types Assigned]
    Added Reference https://roundcube.net/news/2023/10/16/security-updates-1.5.5-and-1.4.15 [No Types Assigned]
    Added Reference https://roundcube.net/news/2023/10/16/security-update-1.6.4-released [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-5631 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-5631 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.82 }} 0.14%

score

0.82154

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability