CVE-2020-13965

See a problem?
Source
https://nvd.nist.gov/vuln/detail/CVE-2020-13965
Import Source
https://storage.googleapis.com/cve-osv-conversion/osv-output/CVE-2020-13965.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2020-13965
Aliases
Related
Published
2020-06-09T03:15:11Z
Modified
2024-09-18T03:07:19.603389Z
Severity
  • 6.1 (Medium) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVSS Calculator
Summary
[none]
Details

An issue was discovered in Roundcube Webmail before 1.3.12 and 1.4.x before 1.4.5. There is XSS via a malicious XML attachment because text/xml is among the allowed types for a preview.

References

Affected packages

Debian:11 / roundcube

Package

Name
roundcube
Purl
pkg:deb/debian/roundcube?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.4.5+dfsg.1-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:12 / roundcube

Package

Name
roundcube
Purl
pkg:deb/debian/roundcube?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.4.5+dfsg.1-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:13 / roundcube

Package

Name
roundcube
Purl
pkg:deb/debian/roundcube?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.4.5+dfsg.1-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Git / github.com/roundcube/roundcubemail

Affected ranges

Type
GIT
Repo
https://github.com/roundcube/roundcubemail
Events
Introduced
0 Unknown introduced commit / All previous commits are affected
Fixed

Affected versions

1.*

1.1-beta
1.1-rc
1.1.0
1.2-beta
1.2-rc
1.3-beta
1.3-rc
1.3.0
1.3.1
1.3.10
1.3.11
1.3.2
1.3.3
1.3.4
1.3.5
1.3.6
1.3.7
1.3.8
1.3.9

v0.*

v0.1-beta2

v1.*

v1.0-beta