CVE-2020-35730

See a problem?
Source
https://nvd.nist.gov/vuln/detail/CVE-2020-35730
Import Source
https://storage.googleapis.com/cve-osv-conversion/osv-output/CVE-2020-35730.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2020-35730
Aliases
Related
Published
2020-12-28T20:15:13Z
Modified
2024-09-18T03:11:00.156370Z
Severity
  • 6.1 (Medium) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVSS Calculator
Summary
[none]
Details

An XSS issue was discovered in Roundcube Webmail before 1.2.13, 1.3.x before 1.3.16, and 1.4.x before 1.4.10. The attacker can send a plain text e-mail message, with JavaScript in a link reference element that is mishandled by linkrefaddindex in rcubestring_replacer.php.

References

Affected packages

Debian:11 / roundcube

Package

Name
roundcube
Purl
pkg:deb/debian/roundcube?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.4.10+dfsg.1-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:12 / roundcube

Package

Name
roundcube
Purl
pkg:deb/debian/roundcube?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.4.10+dfsg.1-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:13 / roundcube

Package

Name
roundcube
Purl
pkg:deb/debian/roundcube?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.4.10+dfsg.1-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Git / github.com/roundcube/roundcubemail

Affected ranges

Type
GIT
Repo
https://github.com/roundcube/roundcubemail
Events
Introduced
0 Unknown introduced commit / All previous commits are affected
Fixed

Affected versions

1.*

1.1-beta
1.1-rc
1.1.0
1.2-beta
1.2-rc
1.2.0
1.2.1
1.2.10
1.2.11
1.2.12
1.2.2
1.2.3
1.2.4
1.2.5
1.2.6
1.2.7
1.2.8
1.2.9

v0.*

v0.1-beta2

v1.*

v1.0-beta