Lucene search

K

Zimbra Collaboration Suite Security Vulnerabilities

cve
cve

CVE-2015-7610

Cross-site request forgery (CSRF) vulnerability in the login form in Zimbra Collaboration Suite (aka ZCS) before 8.6.0 Patch 10, 8.7.x before 8.7.11 Patch 2, and 8.8.x before 8.8.8 Patch 1 allows remote attackers to hijack the authentication of unspecified victims by leveraging failure to use a CSR...

8.8CVSS

9AI Score

0.064EPSS

2018-05-30 09:29 PM
27
cve
cve

CVE-2018-10939

Zimbra Web Client (ZWC) in Zimbra Collaboration Suite 8.8 before 8.8.8.Patch4 and 8.7 before 8.7.11.Patch4 has Persistent XSS via a contact group.

6.1CVSS

5.9AI Score

0.001EPSS

2018-05-30 09:29 PM
30
cve
cve

CVE-2018-10951

mailboxd in Zimbra Collaboration Suite 8.8 before 8.8.8; 8.7 before 8.7.11.Patch3; and 8.6 before 8.6.0.Patch10 allows zimbraSSLPrivateKey read access via a GetServer, GetAllServers, or GetAllActiveServers call in the Admin SOAP API.

6.5CVSS

6.2AI Score

0.001EPSS

2018-05-10 01:29 AM
32