Lucene search

K
cve[email protected]CVE-2018-14013
HistoryMay 29, 2019 - 10:29 p.m.

CVE-2018-14013

2019-05-2922:29:00
CWE-79
web.nvd.nist.gov
128
cve-2018-14013
synacor
zimbra collaboration
xss
web clients

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.006 Low

EPSS

Percentile

79.5%

Synacor Zimbra Collaboration Suite Collaboration before 8.8.11 has XSS in the AJAX and html web clients.

Affected configurations

NVD
Node
synacorzimbra_collaboration_suiteRange<8.7.11
OR
synacorzimbra_collaboration_suiteRange8.8.08.8.9
OR
synacorzimbra_collaboration_suiteMatch8.7.11-
OR
synacorzimbra_collaboration_suiteMatch8.7.11p1
OR
synacorzimbra_collaboration_suiteMatch8.7.11p2
OR
synacorzimbra_collaboration_suiteMatch8.7.11p3
OR
synacorzimbra_collaboration_suiteMatch8.7.11p4
OR
synacorzimbra_collaboration_suiteMatch8.7.11p5
OR
synacorzimbra_collaboration_suiteMatch8.7.11p6
OR
synacorzimbra_collaboration_suiteMatch8.8.9-
OR
synacorzimbra_collaboration_suiteMatch8.8.9p1
OR
synacorzimbra_collaboration_suiteMatch8.8.9p2
OR
synacorzimbra_collaboration_suiteMatch8.8.9p3
OR
synacorzimbra_collaboration_suiteMatch8.8.9p4
OR
synacorzimbra_collaboration_suiteMatch8.8.9p7
OR
synacorzimbra_collaboration_suiteMatch8.8.9p8
OR
synacorzimbra_collaboration_suiteMatch8.8.10-
OR
synacorzimbra_collaboration_suiteMatch8.8.10p2
OR
synacorzimbra_collaboration_suiteMatch8.8.10p3
OR
synacorzimbra_collaboration_suiteMatch8.8.10p4
OR
synacorzimbra_collaboration_suiteMatch8.8.11-

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.006 Low

EPSS

Percentile

79.5%