Cross-site scripting in Roundcube Webmail



Published: 2020-07-09
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2020-15562
CWE-ID CWE-79
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
Roundcube
Web applications / Webmail solutions

Vendor Roundcube

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Cross-site scripting

EUVDB-ID: #VU29609

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2020-15562

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data passed via a crafted HTML e-mail message with a JavaScript payload in the xmlns (aka XML namespace) attribute of a HEAD element when an SVG element exists. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Roundcube: 1.2.0 - 1.4.6

External links

http://github.com/roundcube/roundcubemail/commit/3e8832d029b035e3fcfb4c75839567a9580b4f82
http://github.com/roundcube/roundcubemail/releases/tag/1.2.11
http://github.com/roundcube/roundcubemail/releases/tag/1.3.14
http://github.com/roundcube/roundcubemail/releases/tag/1.4.7
http://www.debian.org/security/2020/dsa-4720


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###