CVE-2020-35730

An XSS issue was discovered in Roundcube Webmail before 1.2.13, 1.3.x before 1.3.16, and 1.4.x before 1.4.10. The attacker can send a plain text e-mail message, with JavaScript in a link reference element that is mishandled by linkref_addindex in rcube_string_replacer.php.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:roundcube:webmail:*:*:*:*:*:*:*:*
cpe:2.3:a:roundcube:webmail:*:*:*:*:*:*:*:*
cpe:2.3:a:roundcube:webmail:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

History

27 Jun 2024, 19:16

Type Values Removed Values Added
References () https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=978491 - Issue Tracking, Mailing List, Third Party Advisory () https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=978491 - Issue Tracking, Mailing List
References () https://github.com/roundcube/roundcubemail/compare/1.4.9...1.4.10 - Patch, Third Party Advisory () https://github.com/roundcube/roundcubemail/compare/1.4.9...1.4.10 - Patch
References () https://github.com/roundcube/roundcubemail/releases/tag/1.2.13 - Release Notes, Third Party Advisory () https://github.com/roundcube/roundcubemail/releases/tag/1.2.13 - Release Notes
References () https://github.com/roundcube/roundcubemail/releases/tag/1.3.16 - Release Notes, Third Party Advisory () https://github.com/roundcube/roundcubemail/releases/tag/1.3.16 - Release Notes
References () https://github.com/roundcube/roundcubemail/releases/tag/1.4.10 - Release Notes, Third Party Advisory () https://github.com/roundcube/roundcubemail/releases/tag/1.4.10 - Release Notes
References () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HCEU4BM5WGIDJWP6Z4PCH62ZMH57QYM2/ - () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HCEU4BM5WGIDJWP6Z4PCH62ZMH57QYM2/ - Mailing List, Release Notes
References () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HMLIZWKMTRCLU7KZLEQHELS4INXJ7X5Q/ - () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HMLIZWKMTRCLU7KZLEQHELS4INXJ7X5Q/ - Mailing List, Release Notes
References () https://roundcube.net/download/ - Vendor Advisory () https://roundcube.net/download/ - Product

07 Nov 2023, 03:22

Type Values Removed Values Added
References
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HMLIZWKMTRCLU7KZLEQHELS4INXJ7X5Q/', 'name': 'FEDORA-2021-2cb0643316', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HCEU4BM5WGIDJWP6Z4PCH62ZMH57QYM2/', 'name': 'FEDORA-2021-73359af51c', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HCEU4BM5WGIDJWP6Z4PCH62ZMH57QYM2/ -
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HMLIZWKMTRCLU7KZLEQHELS4INXJ7X5Q/ -

Information

Published : 2020-12-28 20:15

Updated : 2024-06-27 19:16


NVD link : CVE-2020-35730

Mitre link : CVE-2020-35730

CVE.ORG link : CVE-2020-35730


JSON object : View

Products Affected

roundcube

  • webmail

debian

  • debian_linux

fedoraproject

  • fedora
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')