Lucene search

K
cve[email protected]CVE-2019-6981
HistoryMay 29, 2019 - 10:29 p.m.

CVE-2019-6981

2019-05-2922:29:01
CWE-918
web.nvd.nist.gov
154
zimbra
collaboration suite
blind ssrf
feed
cve-2019-6981

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

0.001 Low

EPSS

Percentile

28.5%

Zimbra Collaboration Suite 8.7.x through 8.8.11 allows Blind SSRF in the Feed component.

Affected configurations

NVD
Node
synacorzimbra_collaboration_suiteRange8.7.08.7.11
OR
synacorzimbra_collaboration_suiteRange8.8.08.8.9
OR
synacorzimbra_collaboration_suiteMatch8.7.11-
OR
synacorzimbra_collaboration_suiteMatch8.7.11p1
OR
synacorzimbra_collaboration_suiteMatch8.7.11p10
OR
synacorzimbra_collaboration_suiteMatch8.7.11p2
OR
synacorzimbra_collaboration_suiteMatch8.7.11p3
OR
synacorzimbra_collaboration_suiteMatch8.7.11p4
OR
synacorzimbra_collaboration_suiteMatch8.7.11p5
OR
synacorzimbra_collaboration_suiteMatch8.7.11p6
OR
synacorzimbra_collaboration_suiteMatch8.7.11p7
OR
synacorzimbra_collaboration_suiteMatch8.7.11p8
OR
synacorzimbra_collaboration_suiteMatch8.7.11p9
OR
synacorzimbra_collaboration_suiteMatch8.8.9-
OR
synacorzimbra_collaboration_suiteMatch8.8.9p1
OR
synacorzimbra_collaboration_suiteMatch8.8.9p2
OR
synacorzimbra_collaboration_suiteMatch8.8.9p3
OR
synacorzimbra_collaboration_suiteMatch8.8.9p4
OR
synacorzimbra_collaboration_suiteMatch8.8.9p6
OR
synacorzimbra_collaboration_suiteMatch8.8.9p7
OR
synacorzimbra_collaboration_suiteMatch8.8.9p8
OR
synacorzimbra_collaboration_suiteMatch8.8.10-
OR
synacorzimbra_collaboration_suiteMatch8.8.10p2
OR
synacorzimbra_collaboration_suiteMatch8.8.10p3
OR
synacorzimbra_collaboration_suiteMatch8.8.10p4
OR
synacorzimbra_collaboration_suiteMatch8.8.10p6
OR
synacorzimbra_collaboration_suiteMatch8.8.11-
OR
synacorzimbra_collaboration_suiteMatch8.8.11p2

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

0.001 Low

EPSS

Percentile

28.5%

Related for CVE-2019-6981