Lucene search

K

Zulip Security Vulnerabilities

cve
cve

CVE-2024-27286

Zulip is an open-source team collaboration. When a user moves a Zulip message, they have the option to move all messages in the topic, move only subsequent messages as well, or move just a single message. If the user chose to just move one message, and was moving it from a public stream to a...

6.5CVSS

7.1AI Score

0.0004EPSS

2024-03-20 08:15 PM
30
cve
cve

CVE-2024-21630

Zulip is an open-source team collaboration tool. A vulnerability in version 8.0 is similar to CVE-2023-32677, but applies to multi-use invitations, not single-use invitation links as in the prior CVE. Specifically, it applies when the installation has configured non-admins to be able to invite...

4.3CVSS

7.3AI Score

0.001EPSS

2024-01-25 08:15 PM
12
cve
cve

CVE-2023-47642

Zulip is an open-source team collaboration tool. It was discovered by the Zulip development team that active users who had previously been subscribed to a stream incorrectly continued being able to use the Zulip API to access metadata for that stream. As a result, users who had been removed from a....

4.3CVSS

7.2AI Score

0.0004EPSS

2023-11-16 10:15 PM
22
cve
cve

CVE-2023-32678

Zulip is an open-source team collaboration tool with topic-based threading that combines email and chat. Users who used to be subscribed to a private stream and have been removed from it since retain the ability to edit messages/topics, move messages to other streams, and delete messages that they....

6.5CVSS

6.4AI Score

0.0005EPSS

2023-08-25 09:15 PM
17
cve
cve

CVE-2023-33186

Zulip is an open-source team collaboration tool with unique topic-based threading that combines the best of email and chat to make remote work productive and delightful. The main development branch of Zulip Server from May 2, 2023 and later, including beta versions 7.0-beta1 and 7.0-beta2, is...

6.1CVSS

6AI Score

0.001EPSS

2023-05-30 06:16 AM
17
cve
cve

CVE-2023-28623

Zulip is an open-source team collaboration tool with unique topic-based threading. In the event that 1: ZulipLDAPAuthBackend and an external authentication backend (any aside of ZulipLDAPAuthBackend and EmailAuthBackend) are the only ones enabled in AUTHENTICATION_BACKENDS in...

3.7CVSS

4.6AI Score

0.0005EPSS

2023-05-19 10:15 PM
21
cve
cve

CVE-2023-32677

Zulip is an open-source team collaboration tool with unique topic-based threading. Zulip administrators can configure Zulip to limit who can add users to streams, and separately to limit who can invite users to the organization. In Zulip Server 6.1 and below, the UI which allows a user to invite a....

3.1CVSS

4.2AI Score

0.001EPSS

2023-05-19 09:15 PM
27
cve
cve

CVE-2023-22735

Zulip is an open-source team collaboration tool. In versions of zulip prior to commit 2f6c5a8 but after commit 04cf68b users could upload files with arbitrary Content-Type which would be served from the Zulip hostname with Content-Disposition: inline and no Content-Security-Policy header, allowing....

4.6CVSS

5AI Score

0.001EPSS

2023-02-07 07:15 PM
17
cve
cve

CVE-2022-41914

Zulip is an open-source team collaboration tool. For organizations with System for Cross-domain Identity Management(SCIM) account management enabled, Zulip Server 5.0 through 5.6 checked the SCIM bearer token using a comparator that did not run in constant time. Therefore, it might theoretically...

3.7CVSS

4.3AI Score

0.001EPSS

2022-11-16 08:15 PM
27
5
cve
cve

CVE-2022-36048

Zulip is an open-source team collaboration tool with topic-based threading that combines email and chat. When displaying messages with embedded remote images, Zulip normally loads the image preview via a go-camo proxy server. However, an attacker who can send messages could include a crafted URL...

4.3CVSS

4.5AI Score

0.001EPSS

2022-08-31 08:15 PM
26
4
cve
cve

CVE-2022-35962

Zulip is an open source team chat and Zulip Mobile is an app for iOS and Andriod users. In Zulip Mobile through version 27.189, a crafted link in a message sent by an authenticated user could lead to credential disclosure if a user follows the link. A patch was released in version...

5.7CVSS

5.2AI Score

0.001EPSS

2022-08-29 03:15 PM
31
2
cve
cve

CVE-2016-4426

In zulip before 1.3.12, bot API keys were accessible to other users in the same...

4.3CVSS

7.3AI Score

0.001EPSS

2022-07-28 05:15 PM
26
7
cve
cve

CVE-2016-4427

In zulip before 1.3.12, deactivated users could access messages if SSO was...

7.5CVSS

7.3AI Score

0.002EPSS

2022-07-28 05:15 PM
24
4
cve
cve

CVE-2022-31168

Zulip is an open source team chat tool. Due to an incorrect authorization check in Zulip Server 5.4 and earlier, a member of an organization could craft an API call that grants organization administrator privileges to one of their bots. The vulnerability is fixed in Zulip Server 5.5. Members who...

8.8CVSS

8.4AI Score

0.002EPSS

2022-07-22 01:15 PM
429
cve
cve

CVE-2022-31134

Zulip is an open-source team collaboration tool. Zulip Server versions 2.1.0 above have a user interface tool, accessible only to server owners and server administrators, which provides a way to download a "public data" export. While this export is only accessible to administrators, in many...

4.9CVSS

5.1AI Score

0.001EPSS

2022-07-12 09:15 PM
34
5
cve
cve

CVE-2022-31017

Zulip is an open-source team collaboration tool. Versions 2.1.0 through and including 5.2 are vulnerable to a logic error. A stream configured as private with protected history, where new subscribers should not be allowed to see messages sent before they were subscribed, when edited causes the...

2.6CVSS

3.9AI Score

0.0005EPSS

2022-06-25 09:15 AM
601
4
cve
cve

CVE-2022-24751

Zulip is an open source group chat application. Starting with version 4.0 and prior to version 4.11, Zulip is vulnerable to a race condition during account deactivation, where a simultaneous access by the user being deactivated may, in rare cases, allow continued access by the deactivated user. A.....

7.4CVSS

7.5AI Score

0.001EPSS

2022-03-16 02:15 PM
57
cve
cve

CVE-2022-23656

Zulip is an open source team chat app. The main development branch of Zulip Server from June 2021 and later is vulnerable to a cross-site scripting vulnerability on the recent topics page. An attacker could maliciously craft a full name for their account and send messages to a topic with several...

5.4CVSS

5.5AI Score

0.001EPSS

2022-03-02 09:15 PM
532
cve
cve

CVE-2021-3967

Improper Access Control in GitHub repository zulip/zulip prior to...

8.8CVSS

8.7AI Score

0.001EPSS

2022-02-26 11:15 PM
65
2
cve
cve

CVE-2022-21706

Zulip is an open-source team collaboration tool with topic-based threading. Zulip Server version 2.0.0 and above are vulnerable to insufficient access control with multi-use invitations. A Zulip Server deployment which hosts multiple organizations is vulnerable to an attack where an invitation...

9.8CVSS

9.4AI Score

0.004EPSS

2022-02-26 12:15 AM
70
cve
cve

CVE-2021-43799

Zulip is an open-source team collaboration tool. Zulip Server installs RabbitMQ for internal message passing. In versions of Zulip Server prior to 4.9, the initial installation (until first reboot, or restart of RabbitMQ) does not successfully limit the default ports which RabbitMQ opens; this...

9.8CVSS

9.6AI Score

0.021EPSS

2022-01-25 09:15 PM
42
cve
cve

CVE-2021-3866

Cross-site Scripting (XSS) - Stored in GitHub repository zulip/zulip more than and including 44f935695d452cc3fb16845a0c6af710438b153d and prior to...

5.4CVSS

5.3AI Score

0.001EPSS

2022-01-20 11:15 AM
30
cve
cve

CVE-2021-43791

Zulip is an open source group chat application that combines real-time chat with threaded conversations. In affected versions expiration dates on the confirmation objects associated with email invitations were not enforced properly in the new account registration flow. A confirmation link takes a.....

5.3CVSS

5AI Score

0.001EPSS

2021-12-02 01:15 AM
17
cve
cve

CVE-2021-41115

Zulip is an open source team chat server. In affected versions Zulip allows organization administrators on a server to configure "linkifiers" that automatically create links from messages that users send, detected via arbitrary regular expressions. Malicious organization administrators could...

6.5CVSS

6.5AI Score

0.002EPSS

2021-10-07 11:15 PM
23
3
cve
cve

CVE-2019-10476

Jenkins Zulip Plugin 1.1.0 and earlier stored credentials unencrypted in its global configuration file on the Jenkins master where they could be viewed by users with access to the master file...

7.8CVSS

7.5AI Score

0.0004EPSS

2019-10-23 01:15 PM
41
cve
cve

CVE-2017-0910

In Zulip Server before 1.7.1, on a server with multiple realms, a vulnerability in the invitation system lets an authorized user of one realm on the server create a user account on any other...

8.8CVSS

7.3AI Score

0.001EPSS

2017-11-27 04:29 PM
24
cve
cve

CVE-2017-0896

Zulip Server 1.5.1 and below suffer from an error in the implementation of the invite_by_admins_only setting in the Zulip group chat application server that allowed an authenticated user to invite other users to join a Zulip organization even if the organization was configured to prevent...

6.5CVSS

7AI Score

0.001EPSS

2017-06-02 05:29 PM
27