Vulnerability CVE-2017-8802


Published: 2018-01-16

Description:
Cross-site scripting (XSS) vulnerability in Zimbra Collaboration Suite (aka ZCS) before 8.8.0 Beta2 might allow remote attackers to inject arbitrary web script or HTML via vectors related to the "Show Snippet" functionality.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Synocor -> Zimbra collaboration suite 

 References:
http://www.securityfocus.com/archive/1/541661/100/0/threaded
https://bugzilla.zimbra.com/show_bug.cgi?id=107925
https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories
https://www.compass-security.com/fileadmin/Datein/Research/Advisories/CSNC-2018-001_zimbra_stored_xss.txt

Copyright 2024, cxsecurity.com

 

Back to Top