Lucene search

K

Collaboration Security Vulnerabilities

cve
cve

CVE-2023-29382

An issue in Zimbra Collaboration ZCS v.8.8.15 and v.9.0 allows an attacker to execute arbitrary code via the sfdc_preauth.jsp...

9.8CVSS

9.6AI Score

0.002EPSS

2023-07-06 04:15 PM
52
cve
cve

CVE-2023-29381

An issue in Zimbra Collaboration (ZCS) v.8.8.15 and v.9.0 allows a remote attacker to escalate privileges and obtain sensitive information via the password and 2FA...

9.8CVSS

9.3AI Score

0.002EPSS

2023-07-06 04:15 PM
20
cve
cve

CVE-2023-28541

Memory Corruption in Data Modem while processing DMA buffer release event about CFR...

7.8CVSS

7.7AI Score

0.0004EPSS

2023-07-04 05:15 AM
29
cve
cve

CVE-2023-21629

Memory Corruption in Modem due to double free while parsing the PKCS15 sim...

6.8CVSS

6.6AI Score

0.001EPSS

2023-07-04 05:15 AM
33
cve
cve

CVE-2023-24851

Memory Corruption in WLAN HOST while parsing QMI response message from...

7.8CVSS

7.6AI Score

0.001EPSS

2023-07-04 05:15 AM
26
cve
cve

CVE-2023-21633

Memory Corruption in Linux while processing QcRilRequestImsRegisterMultiIdentityMessage...

7.8CVSS

7.5AI Score

0.0004EPSS

2023-07-04 05:15 AM
25
cve
cve

CVE-2023-24854

Memory Corruption in WLAN HOST while parsing QMI WLAN Firmware response...

7.8CVSS

7.6AI Score

0.0005EPSS

2023-07-04 05:15 AM
24
cve
cve

CVE-2023-22386

Memory Corruption in WLAN HOST while processing WLAN FW request to allocate...

7.8CVSS

7.5AI Score

0.0004EPSS

2023-07-04 05:15 AM
29
cve
cve

CVE-2023-21631

Weak Configuration due to improper input validation in Modem while processing LTE security mode command message received from...

9.8CVSS

9.4AI Score

0.001EPSS

2023-07-04 05:15 AM
50
cve
cve

CVE-2023-22387

Arbitrary memory overwrite when VM gets compromised in TX write leading to Memory...

7.8CVSS

7.5AI Score

0.0004EPSS

2023-07-04 05:15 AM
35
cve
cve

CVE-2023-22667

Memory Corruption in Audio while allocating the ion buffer during the music...

8.4CVSS

7.7AI Score

0.0004EPSS

2023-07-04 05:15 AM
25
cve
cve

CVE-2023-28542

Memory Corruption in WLAN HOST while fetching TX status...

7.8CVSS

7.6AI Score

0.0004EPSS

2023-07-04 05:15 AM
31
cve
cve

CVE-2023-24032

In Zimbra Collaboration Suite through 9.0 and 8.8.15, an attacker (who has initial user access to a Zimbra server instance) can execute commands as root by passing one of JVM arguments, leading to local privilege escalation...

7.8CVSS

7.9AI Score

0.0004EPSS

2023-06-15 09:15 PM
20
cve
cve

CVE-2023-24030

An open redirect vulnerability exists in the /preauth Servlet in Zimbra Collaboration Suite through 9.0 and 8.8.15. To exploit the vulnerability, an attacker would need to have obtained a valid zimbra auth token or a valid preauth token. Once the token is obtained, an attacker could redirect a...

6.1CVSS

6AI Score

0.001EPSS

2023-06-15 09:15 PM
89
cve
cve

CVE-2023-24031

An issue was discovered in Zimbra Collaboration (ZCS) 9.0 and 8.8.15. XSS can occur, via one of attributes of the webmail /h/ endpoint, to execute arbitrary JavaScript code, leading to information...

6.1CVSS

6.1AI Score

0.001EPSS

2023-06-15 09:15 PM
20
cve
cve

CVE-2023-1287

An XSL template vulnerability in ENOVIA Live Collaboration V6R2013xE allows Remote Code...

9.8CVSS

9.5AI Score

0.007EPSS

2023-03-09 05:15 PM
32
cve
cve

CVE-2023-1288

An XML External Entity injection (XXE) vulnerability in ENOVIA Live Collaboration V6R2013xE allows an attacker to read local files on the...

7.5CVSS

7.4AI Score

0.001EPSS

2023-03-09 05:15 PM
29
cve
cve

CVE-2023-20008

A vulnerability in the CLI of Cisco TelePresence CE and RoomOS Software could allow an authenticated, local attacker to overwrite arbitrary files on the local system of an affected device. This vulnerability is due to improper access controls on files that are in the local file system. An attacker....

7.1CVSS

6.8AI Score

0.0004EPSS

2023-01-20 07:15 AM
58
cve
cve

CVE-2023-20002

A vulnerability in Cisco TelePresence CE and RoomOS Software could allow an authenticated, local attacker to bypass access controls and conduct an SSRF attack through an affected device. This vulnerability is due to improper validation of user-supplied input. An attacker could exploit this...

4.4CVSS

4.7AI Score

0.0004EPSS

2023-01-20 07:15 AM
62
cve
cve

CVE-2022-45913

An issue was discovered in Zimbra Collaboration (ZCS) 9.0. XSS can occur via one of attributes in webmail URLs to execute arbitrary JavaScript code, leading to information...

6.1CVSS

6.1AI Score

0.001EPSS

2023-01-06 11:15 PM
26
cve
cve

CVE-2022-45911

An issue was discovered in Zimbra Collaboration (ZCS) 9.0. XSS can occur on the Classic UI login page by injecting arbitrary JavaScript code in the username field. This occurs before the user logs into the system, which means that even if the attacker executes arbitrary JavaScript, they will not...

6.1CVSS

6AI Score

0.001EPSS

2023-01-06 11:15 PM
23
cve
cve

CVE-2022-45912

An issue was discovered in Zimbra Collaboration (ZCS) 8.8.15 and 9.0. Remote code execution can occur through ClientUploader by an authenticated admin user. An authenticated admin user can upload files through the ClientUploader utility, and traverse to any other directory for remote code...

7.2CVSS

7.5AI Score

0.002EPSS

2022-12-05 10:15 PM
37
cve
cve

CVE-2022-20955

Multiple vulnerabilities in Cisco TelePresence Collaboration Endpoint (CE) Software and Cisco RoomOS Software could allow an attacker to conduct path traversal attacks, view sensitive data, or write arbitrary files on an affected device. For more information about these vulnerabilities, see the...

7.1CVSS

7AI Score

0.0004EPSS

2022-10-26 03:15 PM
31
4
cve
cve

CVE-2022-20954

Multiple vulnerabilities in Cisco TelePresence Collaboration Endpoint (CE) Software and Cisco RoomOS Software could allow an attacker to conduct path traversal attacks, view sensitive data, or write arbitrary files on an affected device. For more information about these vulnerabilities, see the...

7.1CVSS

7AI Score

0.0004EPSS

2022-10-26 03:15 PM
43
4
cve
cve

CVE-2022-20776

Multiple vulnerabilities in Cisco TelePresence Collaboration Endpoint (CE) Software and Cisco RoomOS Software could allow an attacker to conduct path traversal attacks, view sensitive data, or write arbitrary files on an affected device. For more information about these vulnerabilities, see the...

6.7CVSS

6.6AI Score

0.0004EPSS

2022-10-26 03:15 PM
36
4
cve
cve

CVE-2022-20811

Multiple vulnerabilities in Cisco TelePresence Collaboration Endpoint (CE) Software and Cisco RoomOS Software could allow an attacker to conduct path traversal attacks, view sensitive data, or write arbitrary files on an affected device. For more information about these vulnerabilities, see the...

7.2CVSS

7AI Score

0.001EPSS

2022-10-26 03:15 PM
30
3
cve
cve

CVE-2022-20953

Multiple vulnerabilities in Cisco TelePresence Collaboration Endpoint (CE) Software and Cisco RoomOS Software could allow an attacker to conduct path traversal attacks, view sensitive data, or write arbitrary files on an affected device. For more information about these vulnerabilities, see the...

5.5CVSS

5.6AI Score

0.0004EPSS

2022-10-26 03:15 PM
43
4
cve
cve

CVE-2022-3569

Due to an issue with incorrect sudo permissions, Zimbra Collaboration Suite (ZCS) suffers from a local privilege escalation issue in versions 9.0.0 and prior, where the 'zimbra' user can effectively coerce postfix into running arbitrary commands as...

7.8CVSS

7.9AI Score

0.002EPSS

2022-10-17 11:15 PM
36
2
cve
cve

CVE-2022-41351

In Zimbra Collaboration Suite (ZCS) 8.8.15, at the URL /h/calendar, one can trigger XSS by adding JavaScript code to the view parameter and changing the value of the uncheck parameter to a string (instead of default value of...

6.1CVSS

6AI Score

0.001EPSS

2022-10-12 08:15 PM
27
2
cve
cve

CVE-2022-41350

In Zimbra Collaboration Suite (ZCS) 8.8.15, /h/search?action=voicemail&action=listen accepts a phone parameter that is vulnerable to Reflected XSS. This allows executing arbitrary JavaScript on the victim's...

6.1CVSS

6.2AI Score

0.001EPSS

2022-10-12 08:15 PM
28
2
cve
cve

CVE-2022-41349

In Zimbra Collaboration Suite (ZCS) 8.8.15, the URL at /h/compose accepts an attachUrl parameter that is vulnerable to Reflected XSS. This allows executing arbitrary JavaScript on the victim's...

6.1CVSS

6.2AI Score

0.001EPSS

2022-10-12 08:15 PM
30
2
cve
cve

CVE-2022-41348

An issue was discovered in Zimbra Collaboration (ZCS) 9.0. XSS can occur via the onerror attribute of an IMG element, leading to information...

6.1CVSS

5.7AI Score

0.001EPSS

2022-10-12 08:15 PM
50
cve
cve

CVE-2009-4776

Buffer overflow in Hitachi Cosminexus V4 through V8, Processing Kit for XML, and Developer's Kit for Java, as used in products such as uCosminexus, Electronic Form Workflow, Groupmax, and IBM XL C/C++ Enterprise Edition 7 and 8, allows remote attackers to have an unknown impact via vectors related....

7AI Score

0.007EPSS

2022-10-03 04:24 PM
18
cve
cve

CVE-2018-10949

mailboxd in Zimbra Collaboration Suite 8.8 before 8.8.8; 8.7 before 8.7.11.Patch3; and 8.6 allows Account Enumeration by leveraging a Discrepancy between the "HTTP 404 - account is not active" and "HTTP 401 - must authenticate"...

5.3CVSS

5.5AI Score

0.001EPSS

2022-10-03 04:22 PM
31
cve
cve

CVE-2018-10950

mailboxd in Zimbra Collaboration Suite 8.8 before 8.8.8; 8.7 before 8.7.11.Patch3; and 8.6 before 8.6.0.Patch10 allows Information Exposure through Verbose Error Messages containing a stack dump, tracing data, or full user-context...

5.3CVSS

5.5AI Score

0.001EPSS

2022-10-03 04:22 PM
21
cve
cve

CVE-2018-10951

mailboxd in Zimbra Collaboration Suite 8.8 before 8.8.8; 8.7 before 8.7.11.Patch3; and 8.6 before 8.6.0.Patch10 allows zimbraSSLPrivateKey read access via a GetServer, GetAllServers, or GetAllActiveServers call in the Admin SOAP...

6.5CVSS

6.2AI Score

0.001EPSS

2022-10-03 04:22 PM
27
cve
cve

CVE-2013-5119

Zimbra Collaboration Suite (ZCS) 6.0.16 and earlier allows man-in-the-middle attackers to obtain access by sniffing the network and replaying the ZM_AUTH_TOKEN...

6.6AI Score

0.002EPSS

2022-10-03 04:14 PM
25
cve
cve

CVE-2013-5562

The ITM web server in Cisco Prime Central for Hosted Collaboration Solution (HCS) allows remote attackers to cause a denial of service (temporary HTTP service outage) via a flood of TCP packets, aka Bug ID...

6.8AI Score

0.001EPSS

2022-10-03 04:14 PM
17
cve
cve

CVE-2013-5564

The Java process in the Impact server in Cisco Prime Central for Hosted Collaboration Solution (HCS) allows remote attackers to cause a denial of service (process crash) via a flood of TCP packets, aka Bug ID...

6.8AI Score

0.001EPSS

2022-10-03 04:14 PM
20
cve
cve

CVE-2013-1159

Cross-site scripting (XSS) vulnerability in the Netcool Impact (NCI) web menus in Cisco Prime Central for Hosted Collaboration Solution allows remote attackers to inject arbitrary web script or HTML via an unspecified parameter, aka Bug ID...

5.9AI Score

0.001EPSS

2022-10-03 04:14 PM
18
cve
cve

CVE-2013-1156

Directory traversal vulnerability in Cisco Prime Central for Hosted Collaboration Solution allows remote attackers to read arbitrary files via a crafted URL, aka Bug ID...

6.8AI Score

0.002EPSS

2022-10-03 04:14 PM
25
cve
cve

CVE-2013-1174

Cisco Tivoli Business Service Manager (TBSM) in Hosted Collaboration Mediation (HCM) in Cisco Hosted Collaboration Solution allows remote attackers to cause a denial of service (temporary service hang) by sending many TCP packets to certain ports, aka Bug ID...

6.8AI Score

0.001EPSS

2022-10-03 04:14 PM
23
cve
cve

CVE-2013-1158

Cross-site scripting (XSS) vulnerability in the IBM Tivoli Monitoring (ITM) help menus in Cisco Prime Central for Hosted Collaboration Solution allows remote attackers to inject arbitrary web script or HTML via an unspecified parameter, aka Bug ID...

5.8AI Score

0.001EPSS

2022-10-03 04:14 PM
19
cve
cve

CVE-2013-1196

The command-line interface in Cisco Secure Access Control System (ACS), Identity Services Engine Software, Context Directory Agent, Application Networking Manager (ANM), Prime Network Control System, Prime LAN Management Solution (LMS), Prime Collaboration, Unified Provisioning Manager, Network...

6.3AI Score

0.0004EPSS

2022-10-03 04:14 PM
20
cve
cve

CVE-2013-1160

Cross-site scripting (XSS) vulnerability in the OpenView web menus in Cisco Prime Central for Hosted Collaboration Solution allows remote attackers to inject arbitrary web script or HTML via an unspecified parameter, aka Bug ID...

5.9AI Score

0.001EPSS

2022-10-03 04:14 PM
18
cve
cve

CVE-2013-1157

Cross-site scripting (XSS) vulnerability in the IBM Tivoli Monitoring (ITM) Java servlet container in Cisco Prime Central for Hosted Collaboration Solution allows remote attackers to inject arbitrary web script or HTML via an unspecified parameter, aka Bug ID...

5.8AI Score

0.001EPSS

2022-10-03 04:14 PM
21
cve
cve

CVE-2013-1125

The command-line interface in Cisco Identity Services Engine Software, Secure Access Control System (ACS), Application Networking Manager (ANM), Prime LAN Management Solution (LMS), Prime Network Control System, Quad, Context Directory Agent, Prime Collaboration, Unified Provisioning Manager, and.....

6.3AI Score

0.0004EPSS

2022-10-03 04:14 PM
22
cve
cve

CVE-2013-3473

The web framework in Cisco Prime Central for Hosted Collaboration Solution (HCS) Assurance before 9.1.1 does not properly determine the existence of an authenticated session, which allows remote attackers to discover usernames and passwords via an HTTP request, aka Bug ID...

6.7AI Score

0.002EPSS

2022-10-03 04:14 PM
21
cve
cve

CVE-2013-3387

Cisco Prime Central for Hosted Collaboration Solution (HCS) Assurance 8.6 and 9.x before 9.2(1) allows remote attackers to cause a denial of service (disk consumption) via a flood of TCP packets to port 5400, leading to large error-log files, aka Bug ID...

6.9AI Score

0.001EPSS

2022-10-03 04:14 PM
18
cve
cve

CVE-2013-3381

Cisco Hosted Collaboration Mediation allows remote attackers to cause a denial of service (CPU consumption) via a flood of malformed UDP packets on port 162, aka Bug ID...

6.8AI Score

0.001EPSS

2022-10-03 04:14 PM
17
Total number of security vulnerabilities482