CVE-2023-5631

Summary

Roundcube before 1.4.15, 1.5.x before 1.5.5, and 1.6.x before 1.6.4 allows stored XSS via an HTML e-mail message with a crafted SVG document because of program/lib/Roundcube/rcube_washtml.php behavior. This could allow a remote attacker to load arbitrary JavaScript code.

Severity
Medium
Severity Score

5.4

Vector

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

CWE-ID

CWE-79

Vulnerability ID
CVE-2023-5631
Severity
Medium
Severity Score
5.4
Summary
Roundcube before 1.4.15, 1.5.x before 1.5.5, and 1.6.x before 1.6.4 allows stored XSS via an HTML e-mail message with a crafted SVG document because of program/lib/Roundcube/rcube_washtml.php behavior. This could allow a remote attacker to load arbitrary JavaScript code.
References
https://github.com/roundcube/roundcubemail/commit/6ee6e7ae301e165e2b2cb703edf75552e5376613 https://github.com/roundcube/roundcubemail/releases/tag/1.4.15 https://github.com/roundcube/roundcubemail/releases/tag/1.6.4 https://github.com/roundcube/roundcubemail/releases/tag/1.5.5 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1054079 https://github.com/roundcube/roundcubemail/commit/41756cc3331b495cc0b71886984474dc529dd31d https://github.com/roundcube/roundcubemail/issues/9168 https://roundcube.net/news/2023/10/16/security-updates-1.5.5-and-1.4.15 https://roundcube.net/news/2023/10/16/security-update-1.6.4-released https://www.debian.org/security/2023/dsa-5531 https://lists.debian.org/debian-lts-announce/2023/10/msg00035.html http://www.openwall.com/lists/oss-security/2023/11/01/1 http://www.openwall.com/lists/oss-security/2023/11/01/3 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LK67Q46OIEGJCRQUBHKLH3IIJTBNGGX4/ http://www.openwall.com/lists/oss-security/2023/11/17/2
Mitigation and Patches
https://github.com/roundcube/roundcubemail/commit/6ee6e7ae301e165e2b2cb703edf75552e5376613 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1054079 https://github.com/roundcube/roundcubemail/commit/41756cc3331b495cc0b71886984474dc529dd31d
Exploits
https://github.com/roundcube/roundcubemail/issues/9168 https://www.cisa.gov/known-exploited-vulnerabilities-catalog
Metasploit Payload
Vector
CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
CWE ID
CWE-79

See SecOps Solution
in action

Schedule Demo