Lucene search

K

Collaboration Security Vulnerabilities

cve
cve

CVE-2013-3398

The web framework in Cisco Prime Central for Hosted Collaboration Solution (HCS) Assurance provides different responses to requests for arbitrary pathnames depending on whether the pathname exists, which allows remote attackers to enumerate directories and files via a series of crafted requests,...

7AI Score

0.001EPSS

2022-10-03 04:14 PM
17
cve
cve

CVE-2013-3399

Buffer overflow in an unspecified Android API on the Cisco Desktop Collaboration Experience DX650 allows attackers to execute arbitrary code via vectors that leverage incorrect memory allocation, aka Bug IDs CSCuf93957, CSCug22352, and...

7.9AI Score

0.0004EPSS

2022-10-03 04:14 PM
19
cve
cve

CVE-2013-3409

The portal in Cisco Prime Central for Hosted Collaboration Solution (HCS) places cleartext credentials in temporary files, which allows local users to obtain sensitive information by leveraging weak file permissions to read these files, aka Bug IDs CSCuh33735 and...

5.9AI Score

0.0004EPSS

2022-10-03 04:14 PM
21
cve
cve

CVE-2013-3389

Cisco Prime Central for Hosted Collaboration Solution (HCS) Assurance 8.6 and 9.x before 9.2(1) allows remote attackers to cause a denial of service (memory consumption) via a flood of TCP packets to port (1) 61615 or (2) 61616, aka Bug ID...

6.9AI Score

0.001EPSS

2022-10-03 04:14 PM
20
cve
cve

CVE-2013-3390

Memory leak in Cisco Prime Central for Hosted Collaboration Solution (HCS) Assurance 8.6 and 9.x before 9.2(1) allows remote attackers to cause a denial of service (memory consumption) via a flood of TCP packets, aka Bug ID...

6.8AI Score

0.001EPSS

2022-10-03 04:14 PM
19
cve
cve

CVE-2013-3388

Cisco Prime Central for Hosted Collaboration Solution (HCS) Assurance 8.6 and 9.x before 9.2(1) allows remote attackers to cause a denial of service (memory consumption) via a flood of TCP packets to port 44444, aka Bug ID...

6.9AI Score

0.001EPSS

2022-10-03 04:14 PM
23
cve
cve

CVE-2013-3375

Cross-site scripting (XSS) vulnerability in the portal page in Cisco Prime Central for Hosted Collaboration Solution allows remote attackers to inject arbitrary web script or HTML via a crafted URL, aka Bug ID...

5.8AI Score

0.001EPSS

2022-10-03 04:14 PM
19
cve
cve

CVE-2022-41347

An issue was discovered in Zimbra Collaboration (ZCS) 8.8.x and 9.x (e.g., 8.8.15). The Sudo configuration permits the zimbra user to execute the NGINX binary as root with arbitrary parameters. As part of its intended functionality, NGINX can load a user-defined configuration file, which includes.....

7.8CVSS

7.7AI Score

0.001EPSS

2022-09-26 02:15 AM
40
16
cve
cve

CVE-2022-41352

An issue was discovered in Zimbra Collaboration (ZCS) 8.8.15 and 9.0. An attacker can upload arbitrary files through amavis via a cpio loophole (extraction to /opt/zimbra/jetty/webapps/zimbra/public) that can lead to incorrect access to any other user accounts. Zimbra recommends pax over cpio....

9.8CVSS

9.4AI Score

0.955EPSS

2022-09-26 02:15 AM
699
In Wild
20
cve
cve

CVE-2022-28886

A Denial-of-Service vulnerability was discovered in the F-Secure and WithSecure products where aerdl.so/aerdl.dll may go into an infinite loop when unpacking PE files. It is possible that this can crash the scanning...

5.5CVSS

5.5AI Score

0.001EPSS

2022-09-23 07:15 PM
18
4
cve
cve

CVE-2022-28884

A Denial-of-Service vulnerability was discovered in the F-Secure and WithSecure products where aerdl.dll may go into an infinite loop when unpacking PE files. It is possible that this can crash the scanning...

7.5CVSS

7.5AI Score

0.001EPSS

2022-09-06 06:15 PM
30
3
cve
cve

CVE-2022-28883

A Denial-of-Service (DoS) vulnerability was discovered in F-Secure & WithSecure products whereby the aerdl unpack function crashes. This can lead to a possible scanning engine crash. The exploit can be triggered remotely by an...

7.5CVSS

7.4AI Score

0.001EPSS

2022-08-23 04:15 PM
35
3
cve
cve

CVE-2022-28882

A Denial-of-Service (DoS) vulnerability was discovered in F-Secure & WithSecure products whereby the aegen.dll will go into an infinite loop when unpacking PE files. This eventually leads to scanning engine crash. The exploit can be triggered remotely by an...

7.5CVSS

7.4AI Score

0.001EPSS

2022-08-23 04:15 PM
33
3
cve
cve

CVE-2022-37393

Zimbra's sudo configuration permits the zimbra user to execute the zmslapd binary as root with arbitrary parameters. As part of its intended functionality, zmslapd can load a user-defined configuration file, which includes plugins in the form of .so files, which also execute as...

7.8CVSS

8.6AI Score

0.001EPSS

2022-08-16 08:15 PM
54
In Wild
6
cve
cve

CVE-2022-37043

An issue was discovered in the webmail component in Zimbra Collaboration Suite (ZCS) 8.8.15 and 9.0. When using preauth, CSRF tokens are not checked on some POST endpoints. Thus, when an authenticated user views an attacker-controlled page, a request will be sent to the application that appears to....

5.7CVSS

6.3AI Score

0.0005EPSS

2022-08-12 03:15 PM
42
cve
cve

CVE-2022-37041

An issue was discovered in ProxyServlet.java in the /proxy servlet in Zimbra Collaboration Suite (ZCS) 8.8.15 and 9.0. The value of the X-Forwarded-Host header overwrites the value of the Host header in proxied requests. The value of X-Forwarded-Host header is not checked against the whitelist of.....

7.5CVSS

7.9AI Score

0.001EPSS

2022-08-12 03:15 PM
31
cve
cve

CVE-2022-37042

Zimbra Collaboration Suite (ZCS) 8.8.15 and 9.0 has mboximport functionality that receives a ZIP archive and extracts files from it. By bypassing authentication (i.e., not having an authtoken), an attacker can upload arbitrary files to the system, leading to directory traversal and remote code...

9.8CVSS

9AI Score

0.975EPSS

2022-08-12 03:15 PM
676
In Wild
5
cve
cve

CVE-2022-37044

In Zimbra Collaboration Suite (ZCS) 8.8.15, the URL at /h/search?action accepts parameters called extra, title, and onload that are partially sanitised and lead to reflected XSS that allows executing arbitrary JavaScript on the victim's...

6.1CVSS

6AI Score

0.001EPSS

2022-08-12 03:15 PM
30
4
cve
cve

CVE-2022-28881

A Denial-of-Service (DoS) vulnerability was discovered in F-Secure Atlant whereby the aerdl.dll component used in certain WithSecure products unpacker function crashes which leads to scanning engine crash. The exploit can be triggered remotely by an...

7.5CVSS

7.4AI Score

0.001EPSS

2022-08-10 08:15 PM
41
4
cve
cve

CVE-2022-28880

A Denial-of-Service vulnerability was discovered in the F-Secure Atlant and in certain WithSecure products while scanning fuzzed PE32-bit files it is possible that can crash the scanning engine. The exploit can be triggered remotely by an...

7.5CVSS

7.5AI Score

0.001EPSS

2022-08-05 05:15 PM
37
2
cve
cve

CVE-2022-28879

A Denial-of-Service (DoS) vulnerability was discovered in F-Secure Atlant and in certain WithSecure products whereby the scanning the aepack.dll component can crash the scanning...

7.5CVSS

7.5AI Score

0.001EPSS

2022-07-22 04:15 PM
34
2
cve
cve

CVE-2022-28878

A Denial-of-Service vulnerability was discovered in the F-Secure Atlant and in certain WithSecure products while scanning fuzzed APK file it is possible that can crash the scanning...

7.5CVSS

7.5AI Score

0.001EPSS

2022-07-22 04:15 PM
44
2
cve
cve

CVE-2022-28876

A Denial-of-Service (DoS) vulnerability was discovered in F-Secure Atlant and in certain WithSecure products whereby the scanning the aeheur.dll component can crash the scanning engine. The exploit can be triggered remotely by an...

7.5CVSS

7.5AI Score

0.001EPSS

2022-07-14 03:15 PM
39
4
cve
cve

CVE-2022-32294

Zimbra Collaboration Open Source 8.8.15 does not encrypt the initial-login randomly created password (from the "zmprove ca" command). It is visible in cleartext on port UDP 514 (aka the syslog port). NOTE: a third party reports that this cannot be...

9.8CVSS

9.4AI Score

0.003EPSS

2022-07-11 03:15 AM
44
13
cve
cve

CVE-2022-20768

A vulnerability in the logging component of Cisco TelePresence Collaboration Endpoint (CE) and RoomOS Software could allow an authenticated, remote attacker to view sensitive information in clear text on an affected system. This vulnerability is due to the storage of certain unencrypted...

4.9CVSS

4.9AI Score

0.001EPSS

2022-07-06 09:15 PM
40
5
cve
cve

CVE-2022-1761

The Peter’s Collaboration E-mails WordPress plugin through 2.2.0 is vulnerable to CSRF due to missing nonce checks. This allows the change of its settings, which can be used to lower the required user level, change texts, the used email address and...

6.5CVSS

6.4AI Score

0.001EPSS

2022-06-13 01:15 PM
54
6
cve
cve

CVE-2022-28875

A Denial-of-Service (DoS) vulnerability was discovered in F-Secure Atlant and in certain WithSecure products whereby the scanning the aemobile component can crash the scanning engine. The exploit can be triggered remotely by an...

6.5CVSS

6.4AI Score

0.001EPSS

2022-05-25 04:15 PM
43
2
cve
cve

CVE-2022-28874

Multiple Denial-of-Service vulnerabilities was discovered in the F-Secure Atlant and in certain WithSecure products while scanning fuzzed PE32-bit files cause memory corruption and heap buffer overflow which eventually can crash the scanning engine. The exploit can be triggered remotely by an...

7.5CVSS

8.1AI Score

0.001EPSS

2022-05-23 11:16 AM
40
10
cve
cve

CVE-2021-42651

A Server Side Template Injection (SSTI) vulnerability in Pentest-Collaboration-Framework v1.0.8 allows an authenticated remote attacker to execute arbitrary code through...

8.8CVSS

8.9AI Score

0.002EPSS

2022-05-11 03:15 PM
45
9
cve
cve

CVE-2022-20764

Multiple vulnerabilities in the web engine of Cisco TelePresence Collaboration Endpoint (CE) Software and Cisco RoomOS Software could allow a remote attacker to cause a denial of service (DoS) condition, view sensitive data on an affected device, or redirect users to an attacker-controlled...

8.1CVSS

8AI Score

0.002EPSS

2022-05-04 05:15 PM
64
2
cve
cve

CVE-2022-20794

Multiple vulnerabilities in the web engine of Cisco TelePresence Collaboration Endpoint (CE) Software and Cisco RoomOS Software could allow a remote attacker to cause a denial of service (DoS) condition, view sensitive data on an affected device, or redirect users to an attacker-controlled...

6.5CVSS

5.1AI Score

0.001EPSS

2022-05-04 05:15 PM
94
cve
cve

CVE-2022-20783

A vulnerability in the packet processing functionality of Cisco TelePresence Collaboration Endpoint (CE) Software and Cisco RoomOS Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to insufficient.....

7.5CVSS

7.6AI Score

0.001EPSS

2022-04-21 07:15 PM
160
cve
cve

CVE-2022-27924

Zimbra Collaboration (aka ZCS) 8.8.15 and 9.0 allows an unauthenticated attacker to inject arbitrary memcache commands into a targeted instance. These memcache commands becomes unescaped, causing an overwrite of arbitrary cached...

7.5CVSS

7.8AI Score

0.097EPSS

2022-04-21 12:15 AM
713
In Wild
2
cve
cve

CVE-2022-27925

Zimbra Collaboration (aka ZCS) 8.8.15 and 9.0 has mboximport functionality that receives a ZIP archive and extracts files from it. An authenticated user with administrator rights has the ability to upload arbitrary files to the system, leading to directory...

7.2CVSS

7.2AI Score

0.948EPSS

2022-04-21 12:15 AM
695
In Wild
4
cve
cve

CVE-2022-27926

A reflected cross-site scripting (XSS) vulnerability in the /public/launchNewWindow.jsp component of Zimbra Collaboration (aka ZCS) 9.0 allows unauthenticated attackers to execute arbitrary web script or HTML via request...

6.1CVSS

6AI Score

0.962EPSS

2022-04-21 12:15 AM
425
In Wild
cve
cve

CVE-2022-24682

An issue was discovered in the Calendar feature in Zimbra Collaboration Suite 8.8.x before 8.8.15 patch 30 (update 1), as exploited in the wild starting in December 2021. An attacker could place HTML containing executable JavaScript inside element attributes. This markup becomes unescaped, causing....

6.1CVSS

6.3AI Score

0.019EPSS

2022-02-09 04:15 AM
909
In Wild
2
cve
cve

CVE-2020-18984

A reflected cross-site scripting (XSS) vulnerability in the zimbraAdmin/public/secureRequest.jsp component of Zimbra Collaboration 8.8.12 allows unauthenticated attackers to execute arbitrary web scripts or HTML via a host header...

6.1CVSS

6.1AI Score

0.001EPSS

2021-12-15 11:15 PM
15
4
cve
cve

CVE-2020-18985

An issue in /domain/service/.ewell-known/caldav of Zimbra Collaboration 8.8.12 allows attackers to redirect users to any arbitrary website of their...

6.1CVSS

6.2AI Score

0.001EPSS

2021-12-15 11:15 PM
21
5
cve
cve

CVE-2021-40115

A vulnerability in Cisco Webex Video Mesh could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface. This vulnerability is due to insufficient validation of user-supplied input by the web-based management interface. An attacker...

6.1CVSS

5.9AI Score

0.001EPSS

2021-11-04 04:15 PM
22
cve
cve

CVE-2021-1500

A vulnerability in the web-based management interface of Cisco Webex Video Mesh could allow an unauthenticated, remote attacker to redirect a user to a malicious web page. This vulnerability is due to improper input validation of the URL parameters in an HTTP request. An attacker could exploit...

6.1CVSS

6.1AI Score

0.001EPSS

2021-11-04 04:15 PM
19
cve
cve

CVE-2021-34758

A vulnerability in the memory management of Cisco TelePresence Collaboration Endpoint (CE) Software and Cisco RoomOS Software could allow an authenticated, local attacker to corrupt a shared memory segment, resulting in a denial of service (DoS) condition. This vulnerability is due to insufficient....

4.4CVSS

4.3AI Score

0.0004EPSS

2021-10-06 08:15 PM
53
cve
cve

CVE-2021-34732

A vulnerability in the web-based management interface of Cisco Prime Collaboration Provisioning could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface. This vulnerability is due to insufficient validation of user-supplied...

6.1CVSS

5.9AI Score

0.001EPSS

2021-09-02 03:15 AM
40
cve
cve

CVE-2021-34807

An open redirect vulnerability exists in the /preauth Servlet in Zimbra Collaboration Suite through 9.0. To exploit the vulnerability, an attacker would need to have obtained a valid zimbra auth token or a valid preauth token. Once the token is obtained, an attacker could redirect a user to any...

6.1CVSS

6AI Score

0.001EPSS

2021-07-02 07:15 PM
64
8
cve
cve

CVE-2021-35207

An issue was discovered in Zimbra Collaboration Suite 8.8 before 8.8.15 Patch 23 and 9.0 before 9.0.0 Patch 16. An XSS vulnerability exists in the login component of Zimbra Web Client, in which an attacker can execute arbitrary JavaScript by adding executable JavaScript to the loginErrorCode...

6.1CVSS

6.1AI Score

0.001EPSS

2021-07-02 07:15 PM
70
4
cve
cve

CVE-2021-35209

An issue was discovered in ProxyServlet.java in the /proxy servlet in Zimbra Collaboration Suite 8.8 before 8.8.15 Patch 23 and 9.x before 9.0.0 Patch 16. The value of the X-Host header overwrites the value of the Host header in proxied requests. The value of X-Host header is not checked against...

9.8CVSS

7.6AI Score

0.007EPSS

2021-07-02 07:15 PM
123
11
cve
cve

CVE-2021-35208

An issue was discovered in ZmMailMsgView.js in the Calendar Invite component in Zimbra Collaboration Suite 8.8.x before 8.8.15 Patch 23. An attacker could place HTML containing executable JavaScript inside element attributes. This markup becomes unescaped, causing arbitrary markup to be injected...

5.4CVSS

6.2AI Score

0.002EPSS

2021-07-02 07:15 PM
171
14
cve
cve

CVE-2021-1532

A vulnerability in the video endpoint API (xAPI) of Cisco TelePresence Collaboration Endpoint (CE) Software and Cisco RoomOS Software could allow an authenticated, remote attacker to read arbitrary files from the underlying operating system. This vulnerability is due to insufficient path...

6.5CVSS

6.4AI Score

0.001EPSS

2021-05-06 01:15 PM
19
3
cve
cve

CVE-2021-1478

A vulnerability in the Java Management Extensions (JMX) component of Cisco Unified Communications Manager (Unified CM) and Cisco Unified Communications Manager Session Management Edition (Unified CM SME) could allow an authenticated, remote attacker to cause a denial of service (DoS) condition on.....

6.5CVSS

6.4AI Score

0.001EPSS

2021-05-06 01:15 PM
36
cve
cve

CVE-2021-2292

Vulnerability in the Oracle Document Management and Collaboration product of Oracle E-Business Suite (component: Document Management). Supported versions that are affected are 12.1.1-12.1.3 and 12.2.3-12.2.10. Easily exploitable vulnerability allows low privileged attacker with network access via.....

8.1CVSS

8.2AI Score

0.001EPSS

2021-04-22 10:15 PM
38
5
cve
cve

CVE-2021-2181

Vulnerability in the Oracle Document Management and Collaboration product of Oracle E-Business Suite (component: Attachments). Supported versions that are affected are 12.1.3 and 12.2.3-12.2.10. Easily exploitable vulnerability allows high privileged attacker with network access via HTTP to...

7.6CVSS

7.8AI Score

0.001EPSS

2021-04-22 10:15 PM
42
Total number of security vulnerabilities482