Lucene search

K
cve[email protected]CVE-2018-20160
HistoryMay 29, 2019 - 10:29 p.m.

CVE-2018-20160

2019-05-2922:29:01
CWE-611
web.nvd.nist.gov
171
zxchat
zextras chat
xxe attacks
synacor zimbra collaboration suite 8.7
synacor zimbra collaboration suite 8.8
nvd
cve-2018-20160

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.3 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

70.5%

ZxChat (aka ZeXtras Chat), as used for zimbra-chat and zimbra-talk in Synacor Zimbra Collaboration Suite 8.7 and 8.8 and in other products, allows XXE attacks, as demonstrated by a crafted XML request to mailboxd.

Affected configurations

NVD
Node
synacorzimbra_collaboration_suiteRange8.7.08.7.11
OR
synacorzimbra_collaboration_suiteRange8.8.08.8.9
OR
synacorzimbra_collaboration_suiteMatch8.7.11-
OR
synacorzimbra_collaboration_suiteMatch8.7.11p1
OR
synacorzimbra_collaboration_suiteMatch8.7.11p2
OR
synacorzimbra_collaboration_suiteMatch8.7.11p3
OR
synacorzimbra_collaboration_suiteMatch8.7.11p4
OR
synacorzimbra_collaboration_suiteMatch8.7.11p5
OR
synacorzimbra_collaboration_suiteMatch8.7.11p6
OR
synacorzimbra_collaboration_suiteMatch8.7.11p7
OR
synacorzimbra_collaboration_suiteMatch8.7.11p8
OR
synacorzimbra_collaboration_suiteMatch8.7.11p9
OR
synacorzimbra_collaboration_suiteMatch8.8.9-
OR
synacorzimbra_collaboration_suiteMatch8.8.9p1
OR
synacorzimbra_collaboration_suiteMatch8.8.9p2
OR
synacorzimbra_collaboration_suiteMatch8.8.9p3
OR
synacorzimbra_collaboration_suiteMatch8.8.9p4
OR
synacorzimbra_collaboration_suiteMatch8.8.9p6
OR
synacorzimbra_collaboration_suiteMatch8.8.9p7
OR
synacorzimbra_collaboration_suiteMatch8.8.9p8
OR
synacorzimbra_collaboration_suiteMatch8.8.10-
OR
synacorzimbra_collaboration_suiteMatch8.8.10p2
OR
synacorzimbra_collaboration_suiteMatch8.8.10p3
OR
synacorzimbra_collaboration_suiteMatch8.8.10p4
OR
synacorzimbra_collaboration_suiteMatch8.8.11-

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.3 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

70.5%

Related for CVE-2018-20160