Vulnerability CVE-2014-5500


Published: 2020-01-27

Description:
Synacor Zimbra Collaboration before 8.0.8 has XSS.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Synacor -> Zimbra collaboration server 

 References:
https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories

Copyright 2024, cxsecurity.com

 

Back to Top