Email Security

Unpatched Vulnerability Allows Hackers to Steal Emails of RainLoop Users

An unpatched vulnerability affecting the RainLoop webmail client can be exploited to hijack a user’s session and steal their emails, according to application security firm Sonar.

<p><strong><span><span>An unpatched vulnerability affecting the RainLoop webmail client can be exploited to hijack a user’s session and steal their emails, according to application security firm Sonar.</span></span></strong></p>

An unpatched vulnerability affecting the RainLoop webmail client can be exploited to hijack a user’s session and steal their emails, according to application security firm Sonar.

RainLoop is an open source web-based email client used by many organizations. Sonar reported identifying thousands of internet-exposed instances using the Shodan search engine.

Sonar’s researchers discovered that RainLoop 1.16.0 — this is the latest version of the application and it was released roughly one year ago — is affected by a stored cross-site scripting (XSS) vulnerability that can be exploited against default configurations.

An attacker could exploit the flaw by simply sending a specially crafted email to a RainLoop user. Once the victim opens the malicious email, a hidden JavaScript payload is executed in the browser without other user interaction being required.

The security hole, tracked as CVE-2022-29360, is caused by what Sonar describes as a “logic bug after the sanitization process.” The company has made available technical details in a blog post published this week.

Sonar warned that an attacker could exploit the vulnerability to gain access to highly sensitive information that may be stored in the victim’s emails, including passwords, documents and password reset links. The company has released a video showing the exploit in action.

The vulnerability was initially reported to RainLoop developers in late November 2021 and there were two more responsible disclosure attempts in December and January, but Sonar said it received no response.

Advertisement. Scroll to continue reading.

SecurityWeek has also reached out to RainLoop developers for comment and will update this article if they respond.

Sonar did develop an unofficial patch, but users are told to use it at their own risk. While RainLoop remains unpatched, Sonar noted that SnappyMail, a RainLoop fork, is actively maintained and is not affected by this vulnerability, which is why users have been advised to switch to SnappyMail.

Related: Malicious Emails Can Crash Cisco Email Security Appliances

Related: SonicWall Patches Y2K22 Bug in Email Security, Firewall Products

Related: ‘ProxyToken’ Exchange Server Vulnerability Leads to Email Compromise

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version