simontsui,

Hot off the press! CISA adds CVE-2023-43770 (6.1 medium) Roundcube Webmail Persistent Cross-Site Scripting (XSS) Vulnerability to the Known Exploited Vulnerabilities (KEV) Catalog.
🔗 (to be replaced later) https://www.cisa.gov/known-exploited-vulnerabilities-catalog

simontsui,

Why you should care about CVE-2023-43770:
ESET Research previously reported on 25 October 2023 that the Winter Vivern APT was exploiting a similar RoundCube cross-site scripting vulnerability CVE-2023-5631 as a zero-day against European overnmental entities and a think tank.

  • All
  • Subscribed
  • Moderated
  • Favorites
  • random
  • mdbf
  • rosin
  • Youngstown
  • everett
  • khanakhh
  • slotface
  • InstantRegret
  • Durango
  • ngwrru68w68
  • kavyap
  • modclub
  • DreamBathrooms
  • GTA5RPClips
  • magazineikmin
  • provamag3
  • thenastyranch
  • cubers
  • cisconetworking
  • osvaldo12
  • ethstaker
  • normalnudes
  • Leos
  • tester
  • megavids
  • tacticalgear
  • anitta
  • JUstTest
  • lostlight
  • All magazines