Lucene search

K

Collaboration Security Vulnerabilities

cve
cve

CVE-2018-20160

ZxChat (aka ZeXtras Chat), as used for zimbra-chat and zimbra-talk in Synacor Zimbra Collaboration Suite 8.7 and 8.8 and in other products, allows XXE attacks, as demonstrated by a crafted XML request to...

9.8CVSS

9.3AI Score

0.003EPSS

2019-05-29 10:29 PM
171
cve
cve

CVE-2018-18631

mailboxd component in Synacor Zimbra Collaboration Suite 8.6, 8.7 before 8.7.11 Patch 7, and 8.8 before 8.8.10 Patch 2 has Persistent...

6.1CVSS

6.2AI Score

0.001EPSS

2019-05-29 10:29 PM
167
cve
cve

CVE-2019-6981

Zimbra Collaboration Suite 8.7.x through 8.8.11 allows Blind SSRF in the Feed...

6.5CVSS

6.4AI Score

0.001EPSS

2019-05-29 10:29 PM
154
cve
cve

CVE-2018-14013

Synacor Zimbra Collaboration Suite Collaboration before 8.8.11 has XSS in the AJAX and html web...

6.1CVSS

6AI Score

0.006EPSS

2019-05-29 10:29 PM
128
cve
cve

CVE-2019-1856

A vulnerability in the web-based management interface of Cisco Prime Collaboration Assurance (PCA) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device. The vulnerability is due to.....

6.1CVSS

6.1AI Score

0.002EPSS

2019-05-03 05:29 PM
20
cve
cve

CVE-2019-9621

Zimbra Collaboration Suite before 8.6 patch 13, 8.7.x before 8.7.11 patch 10, and 8.8.x before 8.8.10 patch 7 or 8.8.x before 8.8.11 patch 3 allows SSRF via the ProxyServlet...

7.5CVSS

7.5AI Score

0.931EPSS

2019-04-30 06:29 PM
169
In Wild
2
cve
cve

CVE-2019-1662

A vulnerability in the Quality of Voice Reporting (QOVR) service of Cisco Prime Collaboration Assurance (PCA) Software could allow an unauthenticated, remote attacker to access the system as a valid user. The vulnerability is due to insufficient authentication controls. An attacker could exploit...

9.1CVSS

9.2AI Score

0.004EPSS

2019-02-21 05:29 PM
26
cve
cve

CVE-2018-15450

A vulnerability in the web-based UI of Cisco Prime Collaboration Assurance could allow an authenticated, remote attacker to overwrite files on the file system. The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by using a specific UI input field....

6.5CVSS

6.3AI Score

0.001EPSS

2018-11-08 08:29 PM
19
cve
cve

CVE-2018-1380

IBM InfoSphere Master Data Management Collaboration Server 11.4, 11.5, and 11.6 could allow an authenticated user with CA level access to change change their ca-id to another users and read sensitive information. IBM X-Force ID:...

4.9CVSS

4.7AI Score

0.001EPSS

2018-10-29 03:29 PM
26
cve
cve

CVE-2018-15438

A vulnerability in the web-based management interface of Cisco Prime Collaboration Assurance could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack and perform arbitrary actions on an affected system. The vulnerability is due to insufficient CSRF...

6.5CVSS

6.8AI Score

0.002EPSS

2018-10-17 10:29 PM
21
cve
cve

CVE-2018-15401

A vulnerability in the web-based management interface of Cisco Hosted Collaboration Mediation Fulfillment could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack and perform arbitrary actions on an affected system. The vulnerability is due to...

6.5CVSS

6.7AI Score

0.001EPSS

2018-10-05 02:29 PM
16
cve
cve

CVE-2018-15389

A vulnerability in the install function of Cisco Prime Collaboration Provisioning (PCP) could allow an unauthenticated, remote attacker to access the administrative web interface using a default hard-coded username and password that are used during install. The vulnerability is due to a hard-coded....

9.8CVSS

9.4AI Score

0.004EPSS

2018-10-05 02:29 PM
20
cve
cve

CVE-2018-0458

A vulnerability in the web-based management interface of Cisco Prime Collaboration Assurance could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device. The vulnerability is due to...

6.1CVSS

5.9AI Score

0.001EPSS

2018-10-05 02:29 PM
26
cve
cve

CVE-2018-17871

Verba Collaboration Compliance and Quality Management Platform before 9.2.1.5545 has Incorrect Access...

6.5CVSS

6.5AI Score

0.003EPSS

2018-10-04 07:29 PM
17
cve
cve

CVE-2018-17872

Verba Collaboration Compliance and Quality Management Platform before 9.2.1.5545 has Insecure...

8.8CVSS

8.6AI Score

0.006EPSS

2018-10-04 07:29 PM
24
cve
cve

CVE-2018-17938

Zimbra Collaboration before 8.8.10 GA allows text content spoofing via a loginErrorCode...

5.3CVSS

5.2AI Score

0.001EPSS

2018-10-03 08:29 AM
39
cve
cve

CVE-2018-0386

A vulnerability in Cisco Unified Communications Domain Manager Software could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack on an affected system. The vulnerability is due to improper validation of input that is passed to the affected software. An...

6.1CVSS

6.1AI Score

0.001EPSS

2018-08-15 08:29 PM
21
cve
cve

CVE-2018-5390

Linux kernel versions 4.9+ can be forced to make very expensive calls to tcp_collapse_ofo_queue() and tcp_prune_ofo_queue() for every incoming packet which can lead to a denial of...

7.5CVSS

7.3AI Score

0.783EPSS

2018-08-06 08:29 PM
388
cve
cve

CVE-2018-0391

A vulnerability in the password change function of Cisco Prime Collaboration Provisioning could allow an authenticated, remote attacker to cause the system to become inoperable. The vulnerability is due to insufficient validation of a password change request. An attacker could exploit this...

6.5CVSS

6.5AI Score

0.001EPSS

2018-08-01 08:29 PM
21
cve
cve

CVE-2018-0336

A vulnerability in the batch provisioning feature of Cisco Prime Collaboration Provisioning could allow an authenticated, remote attacker to escalate privileges to the Administrator level. The vulnerability is due to insufficient authorization enforcement on batch processing. An attacker could...

8.8CVSS

8.6AI Score

0.002EPSS

2018-06-07 09:29 PM
24
cve
cve

CVE-2018-0335

A vulnerability in the web portal authentication process of Cisco Prime Collaboration Provisioning could allow an unauthenticated, local attacker to view sensitive data. The vulnerability is due to improper logging of authentication data. An attacker could exploit this vulnerability by monitoring.....

7.8CVSS

7.6AI Score

0.0004EPSS

2018-06-07 09:29 PM
21
cve
cve

CVE-2017-6779

Multiple Cisco products are affected by a vulnerability in local file management for certain system log files of Cisco collaboration products that could allow an unauthenticated, remote attacker to cause high disk utilization, resulting in a denial of service (DoS) condition. The vulnerability...

7.5CVSS

7.5AI Score

0.002EPSS

2018-06-07 12:29 PM
34
cve
cve

CVE-2018-0319

A vulnerability in the password recovery function of Cisco Prime Collaboration Provisioning (PCP) could allow an unauthenticated, remote attacker to gain unauthorized access to an affected device. The vulnerability is due to insufficient validation of a password recovery request. An attacker could....

9.8CVSS

9.5AI Score

0.005EPSS

2018-06-07 12:29 PM
24
cve
cve

CVE-2018-0318

A vulnerability in the password reset function of Cisco Prime Collaboration Provisioning (PCP) could allow an unauthenticated, remote attacker to gain unauthorized access to an affected device. The vulnerability is due to insufficient validation of a password reset request. An attacker could...

9.8CVSS

9.5AI Score

0.005EPSS

2018-06-07 12:29 PM
26
cve
cve

CVE-2018-0321

A vulnerability in Cisco Prime Collaboration Provisioning (PCP) could allow an unauthenticated, remote attacker to access the Java Remote Method Invocation (RMI) system. The vulnerability is due to an open port in the Network Interface and Configuration Engine (NICE) service. An attacker could...

9.8CVSS

9.4AI Score

0.004EPSS

2018-06-07 12:29 PM
30
cve
cve

CVE-2018-0317

A vulnerability in the web interface of Cisco Prime Collaboration Provisioning (PCP) could allow an authenticated, remote attacker to escalate their privileges. The vulnerability is due to insufficient web portal access control checks. An attacker could exploit this vulnerability by modifying an...

8.8CVSS

8.7AI Score

0.002EPSS

2018-06-07 12:29 PM
25
cve
cve

CVE-2018-0320

A vulnerability in the web framework code of Cisco Prime Collaboration Provisioning (PCP) could allow an unauthenticated, remote attacker to execute arbitrary SQL queries. The vulnerability is due to a lack of proper validation on user-supplied input in SQL queries. An attacker could exploit this.....

9.8CVSS

9.6AI Score

0.003EPSS

2018-06-07 12:29 PM
22
cve
cve

CVE-2018-0322

A vulnerability in the web management interface of Cisco Prime Collaboration Provisioning (PCP) could allow an authenticated, remote attacker to modify sensitive data that is associated with arbitrary accounts on an affected device. The vulnerability is due to a failure to enforce access...

8.8CVSS

8.6AI Score

0.002EPSS

2018-06-07 12:29 PM
28
cve
cve

CVE-2018-10939

Zimbra Web Client (ZWC) in Zimbra Collaboration Suite 8.8 before 8.8.8.Patch4 and 8.7 before 8.7.11.Patch4 has Persistent XSS via a contact...

6.1CVSS

5.9AI Score

0.001EPSS

2018-05-30 09:29 PM
25
cve
cve

CVE-2015-7610

Cross-site request forgery (CSRF) vulnerability in the login form in Zimbra Collaboration Suite (aka ZCS) before 8.6.0 Patch 10, 8.7.x before 8.7.11 Patch 2, and 8.8.x before 8.8.8 Patch 1 allows remote attackers to hijack the authentication of unspecified victims by leveraging failure to use a...

8.8CVSS

9AI Score

0.064EPSS

2018-05-30 09:29 PM
21
cve
cve

CVE-2018-6882

Cross-site scripting (XSS) vulnerability in the ZmMailMsgView.getAttachmentLinkHtml function in Zimbra Collaboration Suite (ZCS) before 8.7 Patch 1 and 8.8.x before 8.8.7 might allow remote attackers to inject arbitrary web script or HTML via a Content-Location header in an email...

6.1CVSS

6.1AI Score

0.007EPSS

2018-03-27 04:29 PM
829
In Wild
cve
cve

CVE-2014-5450

Zarafa Collaboration Platform 4.1 uses world-readable permissions for /etc/zarafa/license, which allows local users to obtain sensitive information by reading license...

5.5CVSS

5AI Score

0.0004EPSS

2018-03-19 09:29 PM
20
cve
cve

CVE-2018-0141

A vulnerability in Cisco Prime Collaboration Provisioning (PCP) Software 11.6 could allow an unauthenticated, local attacker to log in to the underlying Linux operating system. The vulnerability is due to a hard-coded account password on the system. An attacker could exploit this vulnerability by.....

8.4CVSS

8.8AI Score

0.001EPSS

2018-03-08 07:29 AM
33
cve
cve

CVE-2018-0204

A vulnerability in the web portal of the Cisco Prime Collaboration Provisioning Tool could allow an unauthenticated, remote attacker to create a denial of service (DoS) condition for individual users. The vulnerability is due to weak login controls. An attacker could exploit this vulnerability by.....

7.5CVSS

7.5AI Score

0.002EPSS

2018-02-22 12:29 AM
25
cve
cve

CVE-2018-0205

A vulnerability in the User Provisioning tab in the Cisco Prime Collaboration Provisioning Tool could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack. The vulnerability is due to improper input validation. An attacker could exploit this vulnerability by...

6.1CVSS

5.9AI Score

0.001EPSS

2018-02-22 12:29 AM
19
cve
cve

CVE-2017-8783

Synacor Zimbra Collaboration Suite (ZCS) before 8.7.10 has Persistent...

5.4CVSS

5.5AI Score

0.001EPSS

2018-02-04 01:29 AM
38
cve
cve

CVE-2017-17703

Synacor Zimbra Collaboration Suite (ZCS) before 8.8.3 has Persistent...

6.1CVSS

6.3AI Score

0.001EPSS

2018-02-04 01:29 AM
28
cve
cve

CVE-2017-8802

Cross-site scripting (XSS) vulnerability in Zimbra Collaboration Suite (aka ZCS) before 8.8.0 Beta2 might allow remote attackers to inject arbitrary web script or HTML via vectors related to the "Show Snippet"...

5.4CVSS

5.2AI Score

0.001EPSS

2018-01-16 07:29 PM
24
cve
cve

CVE-2017-12337

A vulnerability in the upgrade mechanism of Cisco collaboration products based on the Cisco Voice Operating System software platform could allow an unauthenticated, remote attacker to gain unauthorized, elevated access to an affected device. The vulnerability occurs when a refresh upgrade (RU) or.....

9.8CVSS

9.4AI Score

0.038EPSS

2017-11-16 07:29 AM
31
cve
cve

CVE-2017-12276

A vulnerability in the web framework code for the SQL database interface of the Cisco Prime Collaboration Provisioning application could allow an authenticated, remote attacker to impact the confidentiality and integrity of the application by executing arbitrary SQL queries, aka SQL Injection. The....

8.1CVSS

8.1AI Score

0.001EPSS

2017-11-02 04:29 PM
24
cve
cve

CVE-2017-6792

A vulnerability in the batch provisioning feature in Cisco Prime Collaboration Provisioning Tool could allow an authenticated, remote attacker to overwrite system files as root. The vulnerability is due to lack of input validation of the parameters in BatchFileName and Directory. An attacker could....

6.5CVSS

6.4AI Score

0.001EPSS

2017-09-07 09:29 PM
20
cve
cve

CVE-2017-6793

A vulnerability in the Inventory Management feature of Cisco Prime Collaboration Provisioning Tool could allow an authenticated, remote attacker to view sensitive information on the system. The vulnerability is due to insufficient protection of restricted information. An attacker could exploit...

6.5CVSS

6.2AI Score

0.001EPSS

2017-09-07 09:29 PM
23
cve
cve

CVE-2017-6756

A vulnerability in the Web UI Application of the Cisco Prime Collaboration Provisioning Tool through 12.2 could allow an unauthenticated, remote attacker to execute unwanted actions. The vulnerability is due to a lack of defense against cross-site request forgery (CSRF) attacks. An attacker could.....

8.8CVSS

8.8AI Score

0.002EPSS

2017-08-07 06:29 AM
25
cve
cve

CVE-2017-6759

A vulnerability in the UpgradeManager of the Cisco Prime Collaboration Provisioning Tool 12.1 could allow an authenticated, remote attacker to write arbitrary files as root on the system. The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by...

6.5CVSS

6.5AI Score

0.001EPSS

2017-08-07 06:29 AM
21
cve
cve

CVE-2017-6755

A vulnerability in the web portal of the Cisco Prime Collaboration Provisioning (PCP) Tool could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web interface of an affected system. More Information: CSCvc90312. Known Affected...

6.1CVSS

5.9AI Score

0.001EPSS

2017-07-25 07:29 PM
20
cve
cve

CVE-2017-6705

A vulnerability in the filesystem of the Cisco Prime Collaboration Provisioning tool could allow an authenticated, local attacker to acquire sensitive information. More Information: CSCvc82973. Known Affected Releases:...

5.5CVSS

5.3AI Score

0.0004EPSS

2017-07-04 12:29 AM
19
cve
cve

CVE-2017-6706

A vulnerability in the logging subsystem of the Cisco Prime Collaboration Provisioning tool could allow an unauthenticated, local attacker to acquire sensitive information. More Information: CSCvd07260. Known Affected Releases:...

5.1CVSS

5.1AI Score

0.001EPSS

2017-07-04 12:29 AM
18
cve
cve

CVE-2017-6703

A vulnerability in the web application in the Cisco Prime Collaboration Provisioning tool could allow an unauthenticated, remote attacker to hijack another user's session. More Information: CSCvc90346. Known Affected Releases:...

5.9CVSS

5.8AI Score

0.002EPSS

2017-07-04 12:29 AM
20
cve
cve

CVE-2017-6704

A vulnerability in the web application in the Cisco Prime Collaboration Provisioning tool could allow an authenticated, remote attacker to perform arbitrary file downloads that could allow the attacker to read files from the underlying filesystem. More Information: CSCvc90335. Known Affected...

6.5CVSS

6.4AI Score

0.001EPSS

2017-07-04 12:29 AM
23
cve
cve

CVE-2017-6659

A vulnerability in the web-based management interface of Cisco Prime Collaboration Assurance could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack and perform arbitrary actions on an affected device. More Information: CSCvc91800. Known Affected...

8.8CVSS

8.8AI Score

0.001EPSS

2017-06-13 06:29 AM
27
Total number of security vulnerabilities482