CVE-2025-49113
Roundcube Webmail PHP Object Deserialization Vulnerability
Description
Roundcube Webmail before 1.5.10 and 1.6.x before 1.6.11 allows remote code execution by authenticated users because the _from parameter in a URL is not validated in program/actions/settings/upload.php, leading to PHP Object Deserialization.
INFO
Published Date :
June 2, 2025, 5:15 a.m.
Last Modified :
June 2, 2025, 6:15 p.m.
Source :
[email protected]
Remotely Exploitable :
Yes !
Impact Score :
6.0
Exploitability Score :
3.1
Public PoC/Exploit Available at Github
CVE-2025-49113 has a 1 public PoC/Exploit
available at Github.
Go to the Public Exploits
tab to see the list.
References to Advisories, Solutions, and Tools
Here, you will find a curated list of external links that provide in-depth
information, practical solutions, and valuable tools related to
CVE-2025-49113
.
We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).
Detection for CVE-2025-49113
roundcube zeroday
Results are limited to the first 15 repositories due to potential performance issues.
The following list is the news that have been mention
CVE-2025-49113
vulnerability anywhere in the article.

-
Cyber Security News
10-Year-Old Roundcube RCE Vulnerability Let Attackers Execute Malicious Code
A decade-old critical security vulnerability has been discovered in Roundcube Webmail that could allow authenticated attackers to execute arbitrary code on vulnerable systems, potentially affecting mi ... Read more

-
The Hacker News
Critical 10-Year-Old Roundcube Webmail Bug Allows Authenticated Users Run Malicious Code
Email Security / Vulnerability Cybersecurity researchers have disclosed details of a critical security flaw in the Roundcube webmail software that has gone unnoticed for a decade and could be exploite ... Read more
The following table lists the changes that have been made to the
CVE-2025-49113
vulnerability over time.
Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.
-
CVE Modified by af854a3a-2127-422b-91ae-364da2661108
Jun. 02, 2025
Action Type Old Value New Value Added Reference http://www.openwall.com/lists/oss-security/2025/06/02/3 -
CVE Modified by [email protected]
Jun. 02, 2025
Action Type Old Value New Value Added Reference https://fearsoff.org/research/roundcube -
New CVE Received by [email protected]
Jun. 02, 2025
Action Type Old Value New Value Added Description Roundcube Webmail before 1.5.10 and 1.6.x before 1.6.11 allows remote code execution by authenticated users because the _from parameter in a URL is not validated in program/actions/settings/upload.php, leading to PHP Object Deserialization. Added CVSS V3.1 AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H Added CWE CWE-502 Added Reference https://github.com/roundcube/roundcubemail/commit/0376f69e958a8fef7f6f09e352c541b4e7729c4d Added Reference https://github.com/roundcube/roundcubemail/commit/7408f31379666124a39f9cb1018f62bc5e2dc695 Added Reference https://github.com/roundcube/roundcubemail/commit/c50a07d88ca38f018a0f4a0b008e9a1deb32637e Added Reference https://github.com/roundcube/roundcubemail/pull/9865 Added Reference https://github.com/roundcube/roundcubemail/releases/tag/1.5.10 Added Reference https://github.com/roundcube/roundcubemail/releases/tag/1.6.11 Added Reference https://roundcube.net/news/2025/06/01/security-updates-1.6.11-and-1.5.10
CWE - Common Weakness Enumeration
While CVE identifies
specific instances of vulnerabilities, CWE categorizes the common flaws or
weaknesses that can lead to vulnerabilities. CVE-2025-49113
is
associated with the following CWEs:
Common Attack Pattern Enumeration and Classification (CAPEC)
Common Attack Pattern Enumeration and Classification
(CAPEC)
stores attack patterns, which are descriptions of the common attributes and
approaches employed by adversaries to exploit the CVE-2025-49113
weaknesses.