Vulnerability CVE-2019-9621


Published: 2019-04-30

Description:
Zimbra Collaboration Suite before 8.6 patch 13, 8.7.x before 8.7.11 patch 10, and 8.8.x before 8.8.10 patch 7 or 8.8.x before 8.8.11 patch 3 allows SSRF via the ProxyServlet component.

Type:

CWE-918

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Zimbra -> Collaboration server 

 References:
http://packetstormsecurity.com/files/152487/Zimbra-Collaboration-Autodiscover-Servlet-XXE-ProxyServlet-SSRF.html
http://packetstormsecurity.com/files/153190/Zimbra-XML-Injection-Server-Side-Request-Forgery.html
http://www.rapid7.com/db/modules/exploit/linux/http/zimbra_xxe_rce
https://blog.tint0.com/2019/03/a-saga-of-code-executions-on-zimbra.html
https://blog.zimbra.com/2019/03/9826/
https://bugzilla.zimbra.com/show_bug.cgi?id=109127
https://wiki.zimbra.com/wiki/Security_Center
https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories
https://www.exploit-db.com/exploits/46693/

Copyright 2024, cxsecurity.com

 

Back to Top