Lucene search

K
nvd[email protected]NVD:CVE-2021-35208
HistoryJul 02, 2021 - 7:15 p.m.

CVE-2021-35208

2021-07-0219:15:08
CWE-79
web.nvd.nist.gov
8
zimbra
javascript injection
calendar invite

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0.002

Percentile

51.9%

An issue was discovered in ZmMailMsgView.js in the Calendar Invite component in Zimbra Collaboration Suite 8.8.x before 8.8.15 Patch 23. An attacker could place HTML containing executable JavaScript inside element attributes. This markup becomes unescaped, causing arbitrary markup to be injected into the document.

Affected configurations

Nvd
Node
zimbracollaborationRange8.88.8.15
OR
zimbracollaborationMatch8.8.15-
OR
zimbracollaborationMatch8.8.15p1
OR
zimbracollaborationMatch8.8.15p10
OR
zimbracollaborationMatch8.8.15p11
OR
zimbracollaborationMatch8.8.15p12
OR
zimbracollaborationMatch8.8.15p13
OR
zimbracollaborationMatch8.8.15p14
OR
zimbracollaborationMatch8.8.15p15
OR
zimbracollaborationMatch8.8.15p16
OR
zimbracollaborationMatch8.8.15p17
OR
zimbracollaborationMatch8.8.15p18
OR
zimbracollaborationMatch8.8.15p19
OR
zimbracollaborationMatch8.8.15p2
OR
zimbracollaborationMatch8.8.15p20
OR
zimbracollaborationMatch8.8.15p21
OR
zimbracollaborationMatch8.8.15p22
OR
zimbracollaborationMatch8.8.15p3
OR
zimbracollaborationMatch8.8.15p4
OR
zimbracollaborationMatch8.8.15p5
OR
zimbracollaborationMatch8.8.15p6
OR
zimbracollaborationMatch8.8.15p7
OR
zimbracollaborationMatch8.8.15p8
OR
zimbracollaborationMatch8.8.15p9

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0.002

Percentile

51.9%