Lucene search

K

Zimbra Collaboration Suite Security Vulnerabilities

cve
cve

CVE-2020-18984

A reflected cross-site scripting (XSS) vulnerability in the zimbraAdmin/public/secureRequest.jsp component of Zimbra Collaboration 8.8.12 allows unauthenticated attackers to execute arbitrary web scripts or HTML via a host header...

6.1CVSS

6.2AI Score

0.001EPSS

2021-12-15 11:15 PM
14
4
cve
cve

CVE-2020-18985

An issue in /domain/service/.ewell-known/caldav of Zimbra Collaboration 8.8.12 allows attackers to redirect users to any arbitrary website of their...

6.1CVSS

6.3AI Score

0.001EPSS

2021-12-15 11:15 PM
18
5
cve
cve

CVE-2020-13653

An XSS vulnerability exists in the Webmail component of Zimbra Collaboration Suite before 8.8.15 Patch 11. It allows an attacker to inject executable JavaScript into the account name of a user's profile. The injected code can be reflected and executed when changing an e-mail...

6.1CVSS

6.1AI Score

0.001EPSS

2020-07-02 04:15 PM
23
cve
cve

CVE-2020-12846

Zimbra before 8.8.15 Patch 10 and 9.x before 9.0.0 Patch 3 allows remote code execution via an avatar file. There is potential abuse of /service/upload servlet in the webmail subsystem. A user can upload executable files (exe,sh,bat,jar) in the Contact section of the mailbox as an avatar image for....

8CVSS

7.6AI Score

0.005EPSS

2020-06-03 05:15 PM
48
cve
cve

CVE-2020-8633

An issue was discovered in Zimbra Collaboration Suite (ZCS) before 8.8.15 Patch 7. When grantors revoked a shared calendar in Outlook, the calendar stayed mounted and...

5.3CVSS

7.4AI Score

0.001EPSS

2020-02-18 10:15 PM
51
cve
cve

CVE-2020-7796

Zimbra Collaboration Suite (ZCS) before 8.8.15 Patch 7 allows SSRF when WebEx zimlet is installed and zimlet JSP is...

9.8CVSS

7.4AI Score

0.706EPSS

2020-02-18 10:15 PM
68
2
cve
cve

CVE-2015-7609

Synacor Zimbra Mail Client 8.6 before 8.6.0 Patch 5 has XSS via the error/warning dialog and email body content in...

6.1CVSS

6.2AI Score

0.002EPSS

2019-05-30 08:29 PM
30
cve
cve

CVE-2018-10948

Synacor Zimbra Admin UI in Zimbra Collaboration Suite before 8.8.0 beta 2 has Persistent XSS via mail...

4.8CVSS

6.2AI Score

0.001EPSS

2019-05-30 06:29 PM
32
cve
cve

CVE-2018-14425

There is a Persistent XSS vulnerability in the briefcase component of Synacor Zimbra Collaboration Suite (ZCS) Zimbra Web Client (ZWC) 8.8.8 before 8.8.8 Patch 7 and 8.8.9 before 8.8.9 Patch...

6.1CVSS

6.5AI Score

0.001EPSS

2019-05-30 06:29 PM
31
cve
cve

CVE-2018-15131

An issue was discovered in Synacor Zimbra Collaboration Suite 8.6.x before 8.6.0 Patch 11, 8.7.x before 8.7.11 Patch 6, 8.8.x before 8.8.8 Patch 9, and 8.8.9 before 8.8.9 Patch 3. Account number enumeration is possible via inconsistent responses for specific types of authentication...

5.3CVSS

7.6AI Score

0.001EPSS

2019-05-30 04:29 PM
30
cve
cve

CVE-2019-6980

Synacor Zimbra Collaboration Suite 8.7.x through 8.8.11 allows insecure object deserialization in the IMAP...

9.8CVSS

7.4AI Score

0.004EPSS

2019-05-29 10:29 PM
166
cve
cve

CVE-2019-9670

mailboxd component in Synacor Zimbra Collaboration Suite 8.7.x before 8.7.11p10 has an XML External Entity injection (XXE) vulnerability, as demonstrated by...

9.8CVSS

9.6AI Score

0.975EPSS

2019-05-29 10:29 PM
1241
In Wild
31
cve
cve

CVE-2018-20160

ZxChat (aka ZeXtras Chat), as used for zimbra-chat and zimbra-talk in Synacor Zimbra Collaboration Suite 8.7 and 8.8 and in other products, allows XXE attacks, as demonstrated by a crafted XML request to...

9.8CVSS

7.3AI Score

0.003EPSS

2019-05-29 10:29 PM
170
cve
cve

CVE-2018-14013

Synacor Zimbra Collaboration Suite Collaboration before 8.8.11 has XSS in the AJAX and html web...

6.1CVSS

6.2AI Score

0.008EPSS

2019-05-29 10:29 PM
128
cve
cve

CVE-2018-18631

mailboxd component in Synacor Zimbra Collaboration Suite 8.6, 8.7 before 8.7.11 Patch 7, and 8.8 before 8.8.10 Patch 2 has Persistent...

6.1CVSS

7.4AI Score

0.001EPSS

2019-05-29 10:29 PM
166
cve
cve

CVE-2019-6981

Zimbra Collaboration Suite 8.7.x through 8.8.11 allows Blind SSRF in the Feed...

6.5CVSS

7.4AI Score

0.001EPSS

2019-05-29 10:29 PM
154
cve
cve

CVE-2018-17938

Zimbra Collaboration before 8.8.10 GA allows text content spoofing via a loginErrorCode...

5.3CVSS

7.3AI Score

0.001EPSS

2018-10-03 08:29 AM
38
cve
cve

CVE-2018-10939

Zimbra Web Client (ZWC) in Zimbra Collaboration Suite 8.8 before 8.8.8.Patch4 and 8.7 before 8.7.11.Patch4 has Persistent XSS via a contact...

6.1CVSS

5.9AI Score

0.001EPSS

2018-05-30 09:29 PM
24
cve
cve

CVE-2015-7610

Cross-site request forgery (CSRF) vulnerability in the login form in Zimbra Collaboration Suite (aka ZCS) before 8.6.0 Patch 10, 8.7.x before 8.7.11 Patch 2, and 8.8.x before 8.8.8 Patch 1 allows remote attackers to hijack the authentication of unspecified victims by leveraging failure to use a...

8.8CVSS

7.4AI Score

0.064EPSS

2018-05-30 09:29 PM
18
cve
cve

CVE-2018-10949

mailboxd in Zimbra Collaboration Suite 8.8 before 8.8.8; 8.7 before 8.7.11.Patch3; and 8.6 allows Account Enumeration by leveraging a Discrepancy between the "HTTP 404 - account is not active" and "HTTP 401 - must authenticate"...

5.3CVSS

6.7AI Score

0.001EPSS

2018-05-10 01:29 AM
27
cve
cve

CVE-2018-10951

mailboxd in Zimbra Collaboration Suite 8.8 before 8.8.8; 8.7 before 8.7.11.Patch3; and 8.6 before 8.6.0.Patch10 allows zimbraSSLPrivateKey read access via a GetServer, GetAllServers, or GetAllActiveServers call in the Admin SOAP...

6.5CVSS

6.5AI Score

0.001EPSS

2018-05-10 01:29 AM
26
cve
cve

CVE-2018-10950

mailboxd in Zimbra Collaboration Suite 8.8 before 8.8.8; 8.7 before 8.7.11.Patch3; and 8.6 before 8.6.0.Patch10 allows Information Exposure through Verbose Error Messages containing a stack dump, tracing data, or full user-context...

5.3CVSS

6.8AI Score

0.001EPSS

2018-05-10 01:29 AM
20
cve
cve

CVE-2018-6882

Cross-site scripting (XSS) vulnerability in the ZmMailMsgView.getAttachmentLinkHtml function in Zimbra Collaboration Suite (ZCS) before 8.7 Patch 1 and 8.8.x before 8.8.7 might allow remote attackers to inject arbitrary web script or HTML via a Content-Location header in an email...

6.1CVSS

6.1AI Score

0.007EPSS

2018-03-27 04:29 PM
828
In Wild
cve
cve

CVE-2017-17703

Synacor Zimbra Collaboration Suite (ZCS) before 8.8.3 has Persistent...

6.1CVSS

6.8AI Score

0.001EPSS

2018-02-04 01:29 AM
27
cve
cve

CVE-2017-8783

Synacor Zimbra Collaboration Suite (ZCS) before 8.7.10 has Persistent...

5.4CVSS

6.8AI Score

0.001EPSS

2018-02-04 01:29 AM
37
cve
cve

CVE-2017-8802

Cross-site scripting (XSS) vulnerability in Zimbra Collaboration Suite (aka ZCS) before 8.8.0 Beta2 might allow remote attackers to inject arbitrary web script or HTML via vectors related to the "Show Snippet"...

5.4CVSS

5.8AI Score

0.001EPSS

2018-01-16 07:29 PM
23
cve
cve

CVE-2017-6821

Directory traversal vulnerability in Zimbra Collaboration Suite (aka ZCS) before 8.7.6 allows attackers to have unspecified impact via unknown...

9.8CVSS

7AI Score

0.003EPSS

2017-05-23 04:29 AM
38
cve
cve

CVE-2017-7288

Cross-site scripting (XSS) vulnerability in Zimbra Collaboration Suite (ZCS) before 8.7.1 allows remote attackers to inject arbitrary web script or HTML via unspecified...

6.1CVSS

5.9AI Score

0.001EPSS

2017-05-23 04:29 AM
27
cve
cve

CVE-2017-6813

A service provided by Zimbra Collaboration Suite (ZCS) before 8.7.6 fails to require needed privileges before performing a few requested...

9.8CVSS

6.8AI Score

0.004EPSS

2017-05-23 04:29 AM
30
cve
cve

CVE-2016-3403

Multiple cross-site request forgery (CSRF) vulnerabilities in the Admin Console in Zimbra Collaboration before 8.6.0 Patch 8 allow remote attackers to hijack the authentication of administrators for requests that (1) add, (2) modify, or (3) remove accounts by leveraging failure to use of a CSRF...

8.8CVSS

7.5AI Score

0.005EPSS

2017-05-17 02:29 PM
20
cve
cve

CVE-2016-9924

Zimbra Collaboration Suite (ZCS) before 8.7.4 allows remote attackers to conduct XML External Entity (XXE)...

9.8CVSS

7AI Score

0.004EPSS

2017-03-29 02:59 PM
32
2
cve
cve

CVE-2016-3414

Unspecified vulnerability in Zimbra Collaboration before 8.6.0 Patch 7 allows remote authenticated users to affect availability via unknown vectors, aka bug...

6.5CVSS

7AI Score

0.002EPSS

2017-01-18 10:59 PM
19
cve
cve

CVE-2016-4019

Unspecified vulnerability in Zimbra Collaboration before 8.7.0 allows remote attackers to affect integrity via unknown vectors, aka bug...

7.5CVSS

7.5AI Score

0.003EPSS

2017-01-18 10:59 PM
20
cve
cve

CVE-2016-3401

Unspecified vulnerability in Zimbra Collaboration before 8.7.0 allows remote authenticated users to affect integrity via unknown vectors, aka bug...

6.5CVSS

6.4AI Score

0.001EPSS

2017-01-18 10:59 PM
21
cve
cve

CVE-2016-3413

Unspecified vulnerability in Zimbra Collaboration before 8.7.0 allows remote attackers to affect integrity via unknown vectors, aka bug...

7.5CVSS

6.9AI Score

0.003EPSS

2017-01-18 10:59 PM
43
4
cve
cve

CVE-2016-3405

Multiple unspecified vulnerabilities in Zimbra Collaboration before 8.7.0 allow remote attackers to affect integrity via unknown vectors, aka bugs 103961 and...

7.5CVSS

7.8AI Score

0.003EPSS

2017-01-18 10:59 PM
21
4
cve
cve

CVE-2016-3415

Zimbra Collaboration before 8.7.0 allows remote attackers to conduct deserialization attacks via unspecified vectors, aka bug...

9.1CVSS

6.9AI Score

0.003EPSS

2017-01-18 10:59 PM
28
2
cve
cve

CVE-2016-3402

Unspecified vulnerability in Zimbra Collaboration before 8.7.0 allows remote attackers to affect confidentiality via unknown vectors, aka bug...

7.5CVSS

6.8AI Score

0.003EPSS

2017-01-18 10:59 PM
22
cve
cve

CVE-2016-3409

Cross-site scripting (XSS) vulnerability in Zimbra Collaboration before 8.7.0 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka bug...

6.1CVSS

5.9AI Score

0.002EPSS

2017-01-18 10:59 PM
21
cve
cve

CVE-2016-3410

Multiple cross-site scripting (XSS) vulnerabilities in Zimbra Collaboration before 8.7.0 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka bugs 103956, 103995, 104475, 104838, and...

6.1CVSS

6AI Score

0.002EPSS

2017-01-18 10:59 PM
19
4
cve
cve

CVE-2016-3408

Cross-site scripting (XSS) vulnerability in Zimbra Collaboration before 8.7.0 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka bug...

6.1CVSS

5.9AI Score

0.002EPSS

2017-01-18 10:59 PM
23
cve
cve

CVE-2016-3411

Cross-site scripting (XSS) vulnerability in Zimbra Collaboration before 8.7.0 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka bug...

6.1CVSS

6AI Score

0.005EPSS

2017-01-18 10:59 PM
39
cve
cve

CVE-2016-3999

Multiple cross-site scripting (XSS) vulnerabilities in Zimbra Collaboration before 8.7.0 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka bugs 104552 and...

6.1CVSS

6.1AI Score

0.002EPSS

2017-01-18 10:59 PM
24
cve
cve

CVE-2016-3406

Multiple cross-site request forgery (CSRF) vulnerabilities in Zimbra Collaboration before 8.7.0 allow remote attackers to hijack the authentication of unspecified victims via vectors involving (1) the Client uploader extension or (2) extension REST handlers, aka bugs 104294 and...

8.8CVSS

8.1AI Score

0.002EPSS

2017-01-18 10:59 PM
22
cve
cve

CVE-2016-3404

Unspecified vulnerability in Zimbra Collaboration before 8.7.0 allows remote attackers to affect integrity via unknown vectors, aka bug...

7.5CVSS

6.9AI Score

0.003EPSS

2017-01-18 10:59 PM
21
4
cve
cve

CVE-2016-3407

Multiple cross-site scripting (XSS) vulnerabilities in Zimbra Collaboration before 8.7.0 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka bugs 104222, 104910, 105071, and...

6.1CVSS

6.1AI Score

0.002EPSS

2017-01-18 10:59 PM
100
cve
cve

CVE-2016-3412

Multiple cross-site scripting (XSS) vulnerabilities in Zimbra Collaboration before 8.7.0 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka bugs 103997, 104413, 104414, 104777, and...

6.1CVSS

6.1AI Score

0.002EPSS

2017-01-18 10:59 PM
20
cve
cve

CVE-2013-7091

Directory traversal vulnerability in /res/I18nMsg,AjxMsg,ZMsg,ZmMsg,AjxKeys,ZmKeys,ZdMsg,Ajx%20TemplateMsg.js.zgz in Zimbra 7.2.2 and 8.0.2 allows remote attackers to read arbitrary files via a .. (dot dot) in the skin parameter. NOTE: this can be leveraged to execute arbitrary code by obtaining...

9.4AI Score

0.973EPSS

2013-12-13 06:07 PM
93
cve
cve

CVE-2013-5119

Zimbra Collaboration Suite (ZCS) 6.0.16 and earlier allows man-in-the-middle attackers to obtain access by sniffing the network and replaying the ZM_AUTH_TOKEN...

6.6AI Score

0.002EPSS

2013-09-23 08:55 PM
25