Lucene search

K
nvd[email protected]NVD:CVE-2018-6882
HistoryMar 27, 2018 - 4:29 p.m.

CVE-2018-6882

2018-03-2716:29:00
CWE-79
web.nvd.nist.gov
12

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.007

Percentile

81.1%

Cross-site scripting (XSS) vulnerability in the ZmMailMsgView.getAttachmentLinkHtml function in Zimbra Collaboration Suite (ZCS) before 8.7 Patch 1 and 8.8.x before 8.8.7 might allow remote attackers to inject arbitrary web script or HTML via a Content-Location header in an email attachment.

Affected configurations

Nvd
Node
synacorzimbra_collaboration_suiteRange<8.7
OR
synacorzimbra_collaboration_suiteMatch8.7-
OR
synacorzimbra_collaboration_suiteMatch8.8.0
OR
synacorzimbra_collaboration_suiteMatch8.8.1
OR
synacorzimbra_collaboration_suiteMatch8.8.2
OR
synacorzimbra_collaboration_suiteMatch8.8.3
OR
synacorzimbra_collaboration_suiteMatch8.8.4
OR
synacorzimbra_collaboration_suiteMatch8.8.5
OR
synacorzimbra_collaboration_suiteMatch8.8.6
VendorProductVersionCPE
synacorzimbra_collaboration_suite*cpe:2.3:a:synacor:zimbra_collaboration_suite:*:*:*:*:*:*:*:*
synacorzimbra_collaboration_suite8.7cpe:2.3:a:synacor:zimbra_collaboration_suite:8.7:-:*:*:*:*:*:*
synacorzimbra_collaboration_suite8.8.0cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.0:*:*:*:*:*:*:*
synacorzimbra_collaboration_suite8.8.1cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.1:*:*:*:*:*:*:*
synacorzimbra_collaboration_suite8.8.2cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.2:*:*:*:*:*:*:*
synacorzimbra_collaboration_suite8.8.3cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.3:*:*:*:*:*:*:*
synacorzimbra_collaboration_suite8.8.4cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.4:*:*:*:*:*:*:*
synacorzimbra_collaboration_suite8.8.5cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.5:*:*:*:*:*:*:*
synacorzimbra_collaboration_suite8.8.6cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.6:*:*:*:*:*:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.007

Percentile

81.1%