Vulnerability CVE-2015-6541


Published: 2016-04-08

Description:
Multiple cross-site request forgery (CSRF) vulnerabilities in the Mail interface in Zimbra Collaboration Server (ZCS) before 8.5 allow remote attackers to hijack the authentication of arbitrary users for requests that change account preferences via a SOAP request to service/soap/BatchRequest.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Zimbra 8.0.9 GA Cross Site Request Forgery
SYSDREAM
27.02.2016

Type:

CWE-352

(Cross-Site Request Forgery (CSRF))

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Zimbra -> Zimbra collaboration server 

 References:
https://www.exploit-db.com/exploits/39500/
https://wiki.zimbra.com/wiki/Security/Collab/86#Notes_from_8.5_.28Jetty.29
http://seclists.org/fulldisclosure/2016/Feb/121

Copyright 2024, cxsecurity.com

 

Back to Top