[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248678

 
 

909

 
 

195426

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2020-35730Date: (C)2020-12-29   (M)2023-12-22


An XSS issue was discovered in Roundcube Webmail before 1.2.13, 1.3.x before 1.3.16, and 1.4.x before 1.4.10. The attacker can send a plain text e-mail message, with JavaScript in a link reference element that is mishandled by linkref_addindex in rcube_string_replacer.php.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 6.1CVSS Score : 4.3
Exploit Score: 2.8Exploit Score: 8.6
Impact Score: 2.7Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: MEDIUM
Privileges Required: NONEAuthentication: NONE
User Interaction: REQUIREDConfidentiality: NONE
Scope: CHANGEDIntegrity: PARTIAL
Confidentiality: LOWAvailability: NONE
Integrity: LOW 
Availability: NONE 
  
Reference:
FEDORA-2021-2cb0643316
FEDORA-2021-73359af51c
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=978491
https://github.com/roundcube/roundcubemail/compare/1.4.9...1.4.10
https://github.com/roundcube/roundcubemail/releases/tag/1.2.13
https://github.com/roundcube/roundcubemail/releases/tag/1.3.16
https://github.com/roundcube/roundcubemail/releases/tag/1.4.10
https://roundcube.net/download/
https://www.alexbirnberg.com/roundcube-xss.html

CPE    2
cpe:/o:debian:debian_linux:9.0
cpe:/a:roundcube:webmail
CWE    1
CWE-79
OVAL    5
oval:org.secpod.oval:def:119269
oval:org.secpod.oval:def:119268
oval:org.secpod.oval:def:605365
oval:org.secpod.oval:def:69841
...

© SecPod Technologies