Feb. 26, 2024, 9 a.m. | Rohan Timalsina

Security Boulevard securityboulevard.com

Recently, the U.S. Cybersecurity and Infrastructure Security Agency (CISA) added a Roundcube webmail vulnerability to its Known Exploited Vulnerabilities (KEV) catalog. Tracked as CVE-2023-43770, this issue is a persistent cross-site scripting (XSS) issue that allows attackers to obtain sensitive information through specially crafted links in plain text messages. The affected Roundcube versions include 1.4.14, 1.5.x […]


The post Roundcube Webmail Vulnerability Under Exploitation, Patch Now appeared first on TuxCare.


The post Roundcube Webmail Vulnerability Under Exploitation, Patch Now appeared …

agency attackers catalog cisa cisa advisory cisa known exploited vulnerabilities cisa threat update cross-site cve cve-2023-43770 cybersecurity cybersecurity threats enterprise security exploitation exploited exploited vulnerabilities information infrastructure infrastructure security issue kev known exploited known exploited vulnerabilities links linux & open source news messages patch persistent plain text roundcube roundcube webmail scripting security security patches security vulnerabilites sensitive sensitive information text text messages under vulnerabilities vulnerability webmail xss

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Director, Cybersecurity - Governance, Risk and Compliance (GRC)

@ Stanley Black & Decker | New Britain CT USA - 1000 Stanley Dr

Information Security Risk Metrics Lead

@ Live Nation Entertainment | Work At Home-Connecticut

IT Product Owner - Enterprise DevSec Platform (d/f/m)

@ Airbus | Hamburg - Finkenwerder

Senior Information Security Specialist

@ Arthur Grand Technologies Inc | Arlington, VA, United States

Information Security Controls SME

@ Sword | Aberdeen, Scotland, United Kingdom