CVE-2023-5631
Roundcube Webmail Persistent Cross-Site Scripting - [Actively Exploited]
Description
Roundcube before 1.4.15, 1.5.x before 1.5.5, and 1.6.x before 1.6.4 allows stored XSS via an HTML e-mail message with a crafted SVG document because of program/lib/Roundcube/rcube_washtml.php behavior. This could allow a remote attacker to load arbitrary JavaScript code.
INFO
Published Date :
Oct. 18, 2023, 3:15 p.m.
Last Modified :
Nov. 21, 2024, 8:42 a.m.
Source :
[email protected]
Remotely Exploitable :
Yes !
Impact Score :
2.7
Exploitability Score :
2.8
CISA KEV (Known Exploited Vulnerabilities)
For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.
Roundcube Webmail contains a persistent cross-site scripting (XSS) vulnerability that allows a remote attacker to run malicious JavaScript code.
Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.
https://roundcube.net/news/2023/10/16/security-update-1.6.4-released, https://roundcube.net/news/2023/10/16/security-updates-1.5.5-and-1.4.15 ; https://nvd.nist.gov/vuln/detail/CVE-2023-5631
Public PoC/Exploit Available at Github
CVE-2023-5631 has a 4 public PoC/Exploit
available at Github.
Go to the Public Exploits
tab to see the list.
Affected Products
The following products are affected by CVE-2023-5631
vulnerability.
Even if cvefeed.io
is aware of the exact versions of the
products
that
are
affected, the information is not represented in the table below.
References to Advisories, Solutions, and Tools
Here, you will find a curated list of external links that provide in-depth
information, practical solutions, and valuable tools related to
CVE-2023-5631
.
We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).
Roundcube before 1.4.15, 1.5.x before 1.5.5, and 1.6.x before 1.6.4 and allows XSS to be saved via an HTML email message with a crafted SVG document due to program/ behavior lib/Roundcube/rcube_washtml.php
EXPLOIT Roundcube vulnerability POC (CVE-2023-5631)
Malware that we analyzed on our site.
Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.
cisa-kev vulnerability 0day cisa exploits
Results are limited to the first 15 repositories due to potential performance issues.
The following list is the news that have been mention
CVE-2023-5631
vulnerability anywhere in the article.
- TheCyberThrone
The CyberThrone Most Exploited Vulnerabilities Top 10 – October 2024
Welcome to TheCyberThrone most exploited vulnerabilities review. This review is for the month of October 2024CVE-2024-21762: Fortinet FortiOS: Out-of-bounds WriteCVSS 3.1 score : 9.8 CISA KEV : Y ... Read more
- TheCyberThrone
The CyberThrone most exploited vulnerabilities review – October 26, 2024
Welcome to TheCyberThrone most exploited vulnerabilities review. This review is for the weeks ending Saturday, October 26, 2024.Fortinet FortiManagerCVE-2024-47575: With a CVSS score of 9.8, it deemed ... Read more
- Help Net Security
Roundcube XSS flaw exploited to steal credentials, email (CVE-2024-37383)
Attackers have exploited an XSS vulnerability (CVE-2024-37383) in the Roundcube Webmail client to target a governmental organization of a CIS country, Positive Technologies (PT) analysts have discover ... Read more
- BleepingComputer
Hackers exploit Roundcube webmail flaw to steal email, credentials
Threat actors have been exploiting a vulnerability in the Roundcube Webmail client to target government organizations in the Commonwealth of Independent States (CIS) region, the successor of the forme ... Read more
- security.nl
Securitybedrijf meldt actief misbruik van XSS-lek in Roundcube Webmail
Aanvallers maken opnieuw actief misbruik van een XSS-kwetsbaarheid in Roundcube Webmail, zo meldt securitybedrijf Positive Technologies. Roudcube is opensource-webmailsoftware en wordt door allerlei o ... Read more
- Help Net Security
Roundcube flaws allow easy email account compromise (CVE-2024-42009, CVE-2024-42008)
Two cross-site scripting vulnerabilities (CVE-2024-42009, CVE-2024-42008) affecting Roundcube could be exploited by attackers to steal users’ emails and contacts, email password, and send emails from ... Read more
The following table lists the changes that have been made to the
CVE-2023-5631
vulnerability over time.
Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.
-
CVE Modified by af854a3a-2127-422b-91ae-364da2661108
Nov. 21, 2024
Action Type Old Value New Value Added Reference http://www.openwall.com/lists/oss-security/2023/11/01/1 Added Reference http://www.openwall.com/lists/oss-security/2023/11/01/3 Added Reference http://www.openwall.com/lists/oss-security/2023/11/17/2 Added Reference https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1054079 Added Reference https://github.com/roundcube/roundcubemail/commit/41756cc3331b495cc0b71886984474dc529dd31d Added Reference https://github.com/roundcube/roundcubemail/commit/6ee6e7ae301e165e2b2cb703edf75552e5376613 Added Reference https://github.com/roundcube/roundcubemail/issues/9168 Added Reference https://github.com/roundcube/roundcubemail/releases/tag/1.4.15 Added Reference https://github.com/roundcube/roundcubemail/releases/tag/1.5.5 Added Reference https://github.com/roundcube/roundcubemail/releases/tag/1.6.4 Added Reference https://lists.debian.org/debian-lts-announce/2023/10/msg00035.html Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/LK67Q46OIEGJCRQUBHKLH3IIJTBNGGX4/ Added Reference https://roundcube.net/news/2023/10/16/security-update-1.6.4-released Added Reference https://roundcube.net/news/2023/10/16/security-updates-1.5.5-and-1.4.15 Added Reference https://www.debian.org/security/2023/dsa-5531 -
CVE Modified by [email protected]
May. 14, 2024
Action Type Old Value New Value -
Modified Analysis by [email protected]
Dec. 22, 2023
Action Type Old Value New Value Changed Reference Type http://www.openwall.com/lists/oss-security/2023/11/01/1 No Types Assigned http://www.openwall.com/lists/oss-security/2023/11/01/1 Mailing List, Third Party Advisory Changed Reference Type http://www.openwall.com/lists/oss-security/2023/11/01/3 No Types Assigned http://www.openwall.com/lists/oss-security/2023/11/01/3 Mailing List, Third Party Advisory Changed Reference Type http://www.openwall.com/lists/oss-security/2023/11/17/2 No Types Assigned http://www.openwall.com/lists/oss-security/2023/11/17/2 Mailing List, Third Party Advisory Changed Reference Type https://lists.debian.org/debian-lts-announce/2023/10/msg00035.html No Types Assigned https://lists.debian.org/debian-lts-announce/2023/10/msg00035.html Mailing List, Third Party Advisory Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/LK67Q46OIEGJCRQUBHKLH3IIJTBNGGX4/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/LK67Q46OIEGJCRQUBHKLH3IIJTBNGGX4/ Mailing List Changed CPE Configuration OR *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:* OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:* -
CVE Modified by [email protected]
Nov. 17, 2023
Action Type Old Value New Value Added Reference ESET http://www.openwall.com/lists/oss-security/2023/11/17/2 [No types assigned] -
CVE Modified by [email protected]
Nov. 03, 2023
Action Type Old Value New Value Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/LK67Q46OIEGJCRQUBHKLH3IIJTBNGGX4/ [No Types Assigned] -
CVE Modified by [email protected]
Nov. 01, 2023
Action Type Old Value New Value Added Reference http://www.openwall.com/lists/oss-security/2023/11/01/3 [No Types Assigned] -
CVE Modified by [email protected]
Nov. 01, 2023
Action Type Old Value New Value Added Reference http://www.openwall.com/lists/oss-security/2023/11/01/1 [No Types Assigned] -
CVE Modified by [email protected]
Oct. 25, 2023
Action Type Old Value New Value Added Reference https://lists.debian.org/debian-lts-announce/2023/10/msg00035.html [No Types Assigned] -
Initial Analysis by [email protected]
Oct. 25, 2023
Action Type Old Value New Value Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N Changed Reference Type https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1054079 No Types Assigned https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1054079 Mailing List, Patch, Third Party Advisory Changed Reference Type https://github.com/roundcube/roundcubemail/commit/41756cc3331b495cc0b71886984474dc529dd31d No Types Assigned https://github.com/roundcube/roundcubemail/commit/41756cc3331b495cc0b71886984474dc529dd31d Patch Changed Reference Type https://github.com/roundcube/roundcubemail/commit/6ee6e7ae301e165e2b2cb703edf75552e5376613 No Types Assigned https://github.com/roundcube/roundcubemail/commit/6ee6e7ae301e165e2b2cb703edf75552e5376613 Patch Changed Reference Type https://github.com/roundcube/roundcubemail/issues/9168 No Types Assigned https://github.com/roundcube/roundcubemail/issues/9168 Exploit, Issue Tracking, Third Party Advisory Changed Reference Type https://github.com/roundcube/roundcubemail/releases/tag/1.4.15 No Types Assigned https://github.com/roundcube/roundcubemail/releases/tag/1.4.15 Release Notes Changed Reference Type https://github.com/roundcube/roundcubemail/releases/tag/1.5.5 No Types Assigned https://github.com/roundcube/roundcubemail/releases/tag/1.5.5 Release Notes Changed Reference Type https://github.com/roundcube/roundcubemail/releases/tag/1.6.4 No Types Assigned https://github.com/roundcube/roundcubemail/releases/tag/1.6.4 Release Notes Changed Reference Type https://roundcube.net/news/2023/10/16/security-update-1.6.4-released No Types Assigned https://roundcube.net/news/2023/10/16/security-update-1.6.4-released Release Notes Changed Reference Type https://roundcube.net/news/2023/10/16/security-updates-1.5.5-and-1.4.15 No Types Assigned https://roundcube.net/news/2023/10/16/security-updates-1.5.5-and-1.4.15 Release Notes Changed Reference Type https://www.debian.org/security/2023/dsa-5531 No Types Assigned https://www.debian.org/security/2023/dsa-5531 Third Party Advisory Added CWE NIST CWE-79 Added CPE Configuration OR *cpe:2.3:a:roundcube:webmail:*:*:*:*:*:*:*:* versions up to (excluding) 1.4.15 *cpe:2.3:a:roundcube:webmail:*:*:*:*:*:*:*:* versions from (including) 1.5.0 up to (excluding) 1.5.5 *cpe:2.3:a:roundcube:webmail:*:*:*:*:*:*:*:* versions from (including) 1.6.0 up to (excluding) 1.6.4 Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:* -
CVE Modified by [email protected]
Oct. 23, 2023
Action Type Old Value New Value Added Reference https://www.debian.org/security/2023/dsa-5531 [No Types Assigned] -
CVE Modified by [email protected]
Oct. 21, 2023
Action Type Old Value New Value Added Reference https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1054079 [No Types Assigned] Added Reference https://github.com/roundcube/roundcubemail/commit/41756cc3331b495cc0b71886984474dc529dd31d [No Types Assigned] Added Reference https://github.com/roundcube/roundcubemail/issues/9168 [No Types Assigned] Added Reference https://roundcube.net/news/2023/10/16/security-updates-1.5.5-and-1.4.15 [No Types Assigned] Added Reference https://roundcube.net/news/2023/10/16/security-update-1.6.4-released [No Types Assigned]
CWE - Common Weakness Enumeration
While CVE identifies
specific instances of vulnerabilities, CWE categorizes the common flaws or
weaknesses that can lead to vulnerabilities. CVE-2023-5631
is
associated with the following CWEs:
Common Attack Pattern Enumeration and Classification (CAPEC)
Common Attack Pattern Enumeration and Classification
(CAPEC)
stores attack patterns, which are descriptions of the common attributes and
approaches employed by adversaries to exploit the CVE-2023-5631
weaknesses.
Exploit Prediction
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.
6.04 }} 5.29%
score
0.93418
percentile