Vulnerability CVE-2018-14013


Published: 2019-05-29   Modified: 2019-05-30

Description:
Synacor Zimbra Collaboration Suite Collaboration before 8.8.11 has XSS in the AJAX and html web clients.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Zimbra Collaboration Cross Site Scripting
Issam Rabhi
02.02.2019

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Synacor -> Zimbra collaboration suite 

 References:
http://packetstormsecurity.com/files/151472/Zimbra-Collaboration-Cross-Site-Scripting.html
http://seclists.org/fulldisclosure/2019/Feb/3
http://www.openwall.com/lists/oss-security/2019/01/30/1
http://www.securityfocus.com/bid/106787
https://bugzilla.zimbra.com/show_bug.cgi?id=109017
https://bugzilla.zimbra.com/show_bug.cgi?id=109018
https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories

Copyright 2024, cxsecurity.com

 

Back to Top