Vulnerability CVE-2019-11318


Published: 2020-01-27

Description:
Zimbra Collaboration before 8.8.12 Patch 1 has persistent XSS.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Synacor -> Zimbra collaboration server 

 References:
https://bugzilla.zimbra.com/show_bug.cgi?id=109117
https://wiki.zimbra.com/wiki/Security_Center
https://wiki.zimbra.com/wiki/Zimbra_Releases/8.8.12/P1
https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories

Copyright 2024, cxsecurity.com

 

Back to Top