Lucene search

K
nvd[email protected]NVD:CVE-2015-2249
HistoryJan 27, 2020 - 7:15 p.m.

CVE-2015-2249

2020-01-2719:15:10
CWE-79
web.nvd.nist.gov

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

5.6 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

22.7%

Zimbra Collaboration before 8.6.0 patch5 has XSS.

Affected configurations

NVD
Node
synacorzimbra_collaboration_serverRange8.5.1
OR
synacorzimbra_collaboration_serverMatch8.6.0-
OR
synacorzimbra_collaboration_serverMatch8.6.0patch1
OR
synacorzimbra_collaboration_serverMatch8.6.0patch2
OR
synacorzimbra_collaboration_serverMatch8.6.0patch3
OR
synacorzimbra_collaboration_serverMatch8.6.0patch4

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

5.6 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

22.7%

Related for NVD:CVE-2015-2249