CVE-2024-37383

Published Jun 7, 2024

Last updated 22 days ago

Overview

Description
Roundcube Webmail before 1.5.7 and 1.6.x before 1.6.7 allows XSS via SVG animate attributes.
Source
cve@mitre.org
NVD status
Analyzed

Risk scores

CVSS 3.1

Type
Primary
Base score
6.1
Impact score
2.7
Exploitability score
2.8
Vector string
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Severity
MEDIUM

Known exploits

Data from CISA

Vulnerability name
RoundCube Webmail Cross-Site Scripting (XSS) Vulnerability
Exploit added on
Oct 24, 2024
Exploit action due
Nov 14, 2024
Required action
Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

Weaknesses

nvd@nist.gov
CWE-79
134c704f-9b21-4f2e-91b3-4a467353bcc0
CWE-79

Social media

Hype score
Not currently trending
  1. About Cross Site Scripting - #Roundcube Webmail (CVE-2024-37383) vulnerability. In September 2024, specialists from the TI department of the #PositiveTechnologies ESC discovered a malicious email with signs of exploitation of this vulnerability. ➡️ https://t.co/ceUN22qt1n https:/

    @leonov_av

    73 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  2. 🚨Alert🚨CVE-2024-37383: Roundcube Webmail Vulnerability Targeting Government Agencies 📰Refer: https://t.co/qUsBu5woC8 📊 2.7M+ Services are found on https://t.co/ysWb28BTvF yearly. 🔗Hunter Link: https://t.co/BZe1fAjhlA 👇Query HUNTER:/product.name="Roundcube Webmail" SHODAN:…

    @HunterMapping

    Nov 13, 2024 8:10 AM

    4693 Impressions

    37 Retweets

    93 Likes

    26 Bookmarks

    1 Reply

    0 Quotes

  3. 🚨اكتشاف ثغرة (CVE-2024-37383) في #Roundcube مستغلة في هجمات التصيد! 📷 ابحث عن "tech_stack: "Roundcube في #Criminal_IP للعثور على خوادم بريد الويب Roundcube الضعيفة المستخدمة في أكثر من 100 دولة. تعرف على كيفية العثور على الثغرات والخوادم المكشوفة: https://t.co/JUkWKmPugc https:

    @CriminalIP_AR

    Nov 12, 2024 5:13 AM

    26 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  4. 🚨フィッシング攻撃に悪用される #RoundCube の脆弱性(CVE-2024-37383)を発見! #Criminal_IP を利用して、脆弱性の脅威にさらされている世界中のRoundCubeウェブメールサーバーを確認いただけます! 🔎クエリ:tech_stack: "Roundcube"… https://t.co/5dlDPDHkTH https://t.co/TjGl8BGdLi

    @CriminalIP_JP

    Nov 12, 2024 5:08 AM

    93 Impressions

    0 Retweets

    1 Like

    0 Bookmarks

    0 Replies

    0 Quotes

  5. 🚨피싱 공격에 악용되는 #라운드큐브취약점(CVE-2024-37383) 발견! #Criminal_IP를 이용해 취약점 위협에 노출된 전 세계 라운드큐브 웹메일 서버를 확인할 수 있습니다! 🔎Query: tech_stack: “Roundcube” 🌐100개국 이상 사용 중인 라운드큐브 웹메일을 악용한 취약점과 대응방법, 위협 헌팅 툴을… https://t.co/NGWsGXwtsS https://t.co/PbhOPRbt8w

    @CriminalIP_KR

    Nov 12, 2024 5:04 AM

    65 Impressions

    0 Retweets

    1 Like

    0 Bookmarks

    0 Replies

    0 Quotes

  6. 🚨New Roundcube Vulnerability (CVE-2024-37383) Exploited in Phishing Attacks! With #Criminal_IP, you can identify Roundcubewebmail servers exposed to this threat worldwide! 🔎 Query: tech_stack: "Roundcube" 🌐 Learn about this Roundcube vulnerability, mitigation steps, and tools…

    @CriminalIP_US

    Nov 12, 2024 5:03 AM

    879 Impressions

    3 Retweets

    4 Likes

    0 Bookmarks

    0 Replies

    1 Quote

  7. We added ASA & FTD and Webmail vulnerabilities CVE-2024-20481 & CVE-2024-37383 to our Known Exploited Vulnerabilities Catalog. Visit https://t.co/Cge6MdMFpU & apply mitigations to protect your org from cyberattacks. #Cybersecurity #InfoSec https://t.co/4sp0wbENJt

    @ScamRetrieverHQ

    Nov 8, 2024 2:40 AM

    33 Impressions

    7 Retweets

    7 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  8. We added ASA & FTD and Webmail vulnerabilities CVE-2024-20481 & CVE-2024-37383 to our Known Exploited Vulnerabilities Catalog. Visit https://t.co/xkvXcYkRFY & apply mitigations to protect your org from cyberattacks. #Cybersecurity #InfoSec https://t.co/pKQuR3kJ2u

    @Scam_refundhq

    Nov 7, 2024 8:39 AM

    25 Impressions

    8 Retweets

    8 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  9. Latest Known Exploited Vulnerabilities (#KEV) : #CVE-2024-37383 RoundCube #Webmail Cross-Site Scripting (XSS) Vulnerability https://t.co/RaMvNnNJY1

    @ScyScan

    Nov 4, 2024 5:03 PM

    32 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  10. Roundcube mail server exploit for CVE-2024-37383 (Stored XSS) https://t.co/rLxX9sCOwT

    @hanul93

    Nov 4, 2024 1:42 PM

    22 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    1 Reply

    0 Quotes

  11. CVE-2024-47575 is getting exploited #inthewild. Find out more at https://t.co/cD0zNEqBsj CVE-2024-37383 is getting exploited #inthewild. Find out more at https://t.co/5zoqrMDf9r CVE-2024-20481 is getting exploited #inthewild. Find out more at https://t.co/p3faEF8Jc8

    @inthewildio

    Nov 1, 2024 4:17 PM

    3 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  12. Roundcube Webmail の XSS 脆弱性 CVE-2024-37383:フィッシング攻撃での悪用を確認 https://t.co/V3FzLMgylp #APT28 #Exploit #OpenSource #Phishing #PositiveTechnologies #Roundcube #Scammer #Vulnerability #Webmail #WinterVivern #XSS

    @iototsecnews

    Oct 29, 2024 1:16 AM

    10 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  13. We added ASA & FTD and Webmail vulnerabilities CVE-2024-20481 & CVE-2024-37383 to our Known Exploited Vulnerabilities Catalog. Visit https://t.co/3DEDvrRAeV & apply mitigations to protect your org from cyberattacks. #Cybersecurity #InfoSec https://t.co/DwG3CgF2Tv

    @BenzEcosystemHQ

    Oct 28, 2024 1:09 AM

    47 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  14. CISA Warns of Critical Vulnerabilities: CVE-2024-20481 and CVE-2024-37383 Require Immediate Attention https://t.co/WOkfOnJtCS https://t.co/IN7vKYQQPz

    @buaqbot

    Oct 26, 2024 8:44 AM

    43 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  15. CISA Warns of Critical Vulnerabilities: CVE-2024-20481 and CVE-2024-37383 Require Immediate Attention https://t.co/ECiccrYxt8 https://t.co/dda4O0ZGij

    @evanderburg

    Oct 25, 2024 1:22 PM

    61 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  16. csirt_it: ‼️ Rilevato lo sfruttamento attivo in rete della vulnerabilità CVE-2024-37383 presente in #Roundcube #Webmail Rischio: 🟠 Tipologia: 🔸 Information Disclosure 🔸 Privilege Escalation 🔗 https://t.co/ZQ9lwRLV95 ⚠ Importante aggiornare i pro… https://t.co/NY1y6GWcIn

    @Vulcanux_

    Oct 25, 2024 8:18 AM

    16 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  17. ‼️ Rilevato lo sfruttamento attivo in rete della vulnerabilità CVE-2024-37383 presente in #Roundcube #Webmail Rischio: 🟠 Tipologia: 🔸 Information Disclosure 🔸 Privilege Escalation 🔗 https://t.co/SbkrEpStef ⚠ Importante aggiornare i prodotti interessati https://t.co/gMIxvT

    @csirt_it

    Oct 25, 2024 8:15 AM

    17 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  18. CISA Sounds Alarm on Actively Exploited Cisco and Roundcube Vulnerabilities Don't overlook the risks! Learn about actively exploited flaws in #Cisco devices & #Roundcube webmail software: CVE-2024-37383 & CVE-2024-20481 https://t.co/LbSbLgAPrg

    @the_yellow_fall

    Oct 25, 2024 2:08 AM

    79 Impressions

    0 Retweets

    1 Like

    0 Bookmarks

    0 Replies

    0 Quotes

  19. 🛡️ We added #Cisco ASA & FTD and #Roundcube Webmail vulnerabilities CVE-2024-20481 & CVE-2024-37383 to our Known Exploited Vulnerabilities Catalog. Visit https://t.co/myxOwap1Tf & apply mitigations to protect your org from cyberattacks. #Cybersecurity #InfoSec https:

    @CISACyber

    Oct 24, 2024 3:17 PM

    4705 Impressions

    13 Retweets

    23 Likes

    3 Bookmarks

    0 Replies

    2 Quotes

  20. Latest Known Exploited Vulnerabilities (#KEV) : #CVE-2024-37383 RoundCube #Webmail Cross-Site Scripting (XSS) Vulnerability https://t.co/RaMvNnNJY1

    @ScyScan

    Oct 24, 2024 3:01 PM

    35 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  21. #AppSec #WebApp_Security 1. Fake attachment. Roundcube mail server attacks exploit CVE-2024-37383 vulnerability https://t.co/2LAyAGmKOW 2. SAP Ping Pong - XSS and URL Redirection Vulnerabilities https://t.co/2t3F73rrP4

    @akaclandestine

    Oct 24, 2024 7:27 AM

    800 Impressions

    2 Retweets

    11 Likes

    2 Bookmarks

    0 Replies

    0 Quotes

  22. #AppSec #WebApp_Security 1. Fake attachment. Roundcube mail server attacks exploit CVE-2024-37383 vulnerability https://t.co/4TAmmG9Dnx 2. SAP Ping Pong - XSS and URL Redirection Vulnerabilities https://t.co/pIivoB2ANi

    @ksg93rd

    Oct 23, 2024 2:27 PM

    70 Impressions

    0 Retweets

    1 Like

    1 Bookmark

    0 Replies

    0 Quotes

  23. Roundcube mail server attacks exploit CVE-2024-37383 vulnerability. An XSS leading to remote email collection. https://t.co/Y5jPlwxYBC

    @XssPayloads

    Oct 23, 2024 3:44 AM

    2220 Impressions

    6 Retweets

    26 Likes

    5 Bookmarks

    0 Replies

    0 Quotes

  24. "The distinctive attribute name (attributeName="href "), containing an extra space, indicated that the email was an attempt to exploit the CVE-2024-37383 #vulnerability in #RoundcubeWebmail." https://t.co/5OtaboUWZM

    @MalwarePatrol

    Oct 22, 2024 5:11 PM

    67 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  25. Roundcube XSS flaw exploited to steal credentials, email (CVE-2024-37383): Attackers have exploited an XSS vulnerability (CVE-2024-37383) in the Roundcube Webmail client to target a governmental organization of a CIS country, Positive Technologies (PT)… https://t.co/vuW679mDrW ht

    @cipherstorm

    Oct 22, 2024 10:24 AM

    55 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  26. #Roundcube XSS flaw exploited to steal credentials, #email (#CVE-2024-37383) https://t.co/qanazuhf5B

    @ScyScan

    Oct 22, 2024 10:20 AM

    34 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  27. Roundcube XSS flaw exploited to steal credentials, email (CVE-2024-37383) https://t.co/EBJ0AGUXHo #HelpNetSecurity #Cybersecurity https://t.co/tn39e8sMJz

    @PoseidonTPA

    Oct 22, 2024 9:44 AM

    9 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  28. Roundcube XSS flaw exploited to steal credentials, email (CVE-2024-37383): Attackers have exploited an XSS vulnerability (CVE-2024-37383) in the Roundcube Webmail client to target a governmental organization of a CIS country, Positive Technologies (PT)… https://t.co/6bvAru3i11 ht

    @shah_sheikh

    Oct 22, 2024 9:26 AM

    34 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  29. #Roundcube XSS flaw exploited to steal credentials, email (#CVE-2024-37383) https://t.co/qWV4hLKSur https://t.co/HslWKC6bQi

    @evanderburg

    Oct 22, 2024 9:26 AM

    74 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  30. Positive Technologies researchers have uncovered a critical exploit targeting Roundcube Webmail (CVE-2024-37383). Cybercriminals are using a stored XSS flaw to steal credentials and compromise emails. 🔗Read more: https://t.co/POhTxfVRGM #EmailSecurity #ISBNews @ptsecurity

    @Info_Sec_Buzz

    Oct 22, 2024 6:46 AM

    31 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  31. #DOYOUKNOWCVE CVE-2024-37383: A stored cross-site scripting vulnerability in the Roundcube webmail software that enables an attacker to execute JavaScript code on the user's page. Attackers are exploiting the vulnerability by a malicious email using a Roundcube client version…

    @Loginsoft_Inc

    Oct 21, 2024 4:26 PM

    90 Impressions

    1 Retweet

    4 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  32. #DOYOUKNOWCVE CVE-2024-37383: A stored cross-site scripting vulnerability in the Roundcube webmail software that enables an attacker to execute JavaScript code on the user's page. Attackers are exploiting the vulnerability by a malicious email using a Roundcube client version…

    @Loginsoft_Inc

    Oct 21, 2024 4:25 PM

    3 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  33. Fake attachment. Roundcube mail server attacks exploit CVE-2024-37383 vulnerability https://t.co/yEqQhx7Ixf

    @Cyber_O51NT

    Oct 21, 2024 10:53 AM

    636 Impressions

    1 Retweet

    3 Likes

    2 Bookmarks

    0 Replies

    0 Quotes

  34. 💡マイクロソフトが偽のAzureテナントを作成し、フィッシング攻撃者をハニーポットへ誘導 ⚠️ハッカーらがWebメールRoundcubeのXSS脆弱性を悪用し、ログイン認証情報を盗む(CVE-2024-37383) 〜サイバーセキュリティ週末の話題〜 https://t.co/QmvsHVMHnr #セキュリティ #インテリジェンス #OSINT

    @MachinaRecord

    Oct 21, 2024 4:12 AM

    19 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  35. Fake attachment. Roundcube mail server attacks exploit CVE-2024-37383 vulnerability. ↘️ https://t.co/XybfLsG8Lg

    @SwitHak

    Oct 20, 2024 9:07 PM

    1368 Impressions

    3 Retweets

    6 Likes

    4 Bookmarks

    1 Reply

    0 Quotes

  36. 💥 Hackers can execute code in your inbox! Vulnerabilities like CVE-2024-37383 let attackers exploit Roundcube. 🛡️ Tip: Always update your email clients to avoid risks. Have you updated yours recently?

    @Guardians_Cyber

    Oct 20, 2024 1:45 PM

    7 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    1 Reply

    0 Quotes

Configurations