Email Security

CISA Warns of Roundcube Webmail Vulnerability Exploitation

CISA has added the Roundcube flaw tracked as CVE-2023-43770 to its known exploited vulnerabilities catalog.

CISA

The US security agency CISA has added another Roundcube flaw to its known exploited vulnerabilities (KEV) catalog, urging government agencies and other entities to address it as soon as possible. 

The security hole, tracked as CVE-2023-43770, was patched by the developers of the open source webmail solution in September 2023. The issue has been described as a persistent cross-site scripting (XSS) issue that can be exploited for arbitrary code execution in the context of the victim’s browser. 

The vulnerability can be exploited by sending specially crafted emails to Roundcube users that have yet to install the patch. A proof-of-concept (PoC) exploit and a technical description of the vulnerability have been publicly available for months. 

Attackers can, in theory, exploit the vulnerability to steal user credentials and other data, hijack sessions, and conduct phishing attacks. 

There does not appear to be any public information on the attacks exploiting CVE-2023-43770, but CISA’s entry in the KEV catalog indicates it has not been involved in ransomware attacks. 

Compromising Roundcube email servers can be highly useful for cyberespionage operations. 

Last year, CISA added four Roundcube vulnerabilities to its KEV catalog, all of them believed to have been exploited by Russian threat actors, including the ones known as APT28 and Winter Vivern.

The Shodan and Censys search engines show tens of thousands of internet-exposed Roundcube servers, but it’s unclear how many of them are still impacted by CVE-2023-43770.

Advertisement. Scroll to continue reading.

Related: Critical Apache ActiveMQ Vulnerability Exploited to Deliver Ransomware

Related: Zimbra Zero-Day Exploited to Hack Government Emails

Related: CISA Warns of Apache Superset Vulnerability Exploitation

Related Content

Vulnerabilities

A Chrome 124 update patches the second Chrome zero-day that has been found to be exploited in malicious attacks in 2024.

Vulnerabilities

CISA’s Vulnrichment project is adding important information to CVE records to help improve vulnerability management processes.

Vulnerabilities

CISA and the FBI warn of threat actors abusing path traversal software vulnerabilities in attacks targeting critical infrastructure.

Vulnerabilities

CISA says a critical GitLab password reset flaw is being exploited in attacks and roughly 1,400 servers have not been patched.

ICS/OT

Government agencies are sharing recommendations following attacks claimed by pro-Russian hacktivists on ICS/OT systems.

Artificial Intelligence

New CISA guidelines categorize AI risks into three significant types and pushes a four-part mitigation strategy.

Incident Response

Palo Alto Networks has shared remediation instructions for organizations whose firewalls have been hacked via CVE-2024-3400.

Vulnerabilities

CISA warns organizations of a two-year-old Windows Print Spooler vulnerability being exploited in the wild.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version