Vulnerabilites related to zimbra - collaboration_server
cve-2019-15313
Vulnerability from cvelistv5
Published
2020-01-27 18:20
Modified
2024-08-05 00:42
Severity ?
Summary
In Zimbra Collaboration before 8.8.15 Patch 1, there is a non-persistent XSS vulnerability.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T00:42:03.785Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://bugzilla.zimbra.com/show_bug.cgi?id=109141"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In Zimbra Collaboration before 8.8.15 Patch 1, there is a non-persistent XSS vulnerability."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-01-27T18:20:27",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://bugzilla.zimbra.com/show_bug.cgi?id=109141"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2019-15313",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "In Zimbra Collaboration before 8.8.15 Patch 1, there is a non-persistent XSS vulnerability."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories",
              "refsource": "MISC",
              "url": "https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories"
            },
            {
              "name": "https://bugzilla.zimbra.com/show_bug.cgi?id=109141",
              "refsource": "MISC",
              "url": "https://bugzilla.zimbra.com/show_bug.cgi?id=109141"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2019-15313",
    "datePublished": "2020-01-27T18:20:27",
    "dateReserved": "2019-08-21T00:00:00",
    "dateUpdated": "2024-08-05T00:42:03.785Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-8945
Vulnerability from cvelistv5
Published
2020-01-27 18:37
Modified
2024-08-04 21:31
Severity ?
Summary
Zimbra Collaboration 8.7.x - 8.8.11P2 contains persistent XSS.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T21:31:37.502Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://bugzilla.zimbra.com/show_bug.cgi?id=109122"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://bugzilla.zimbra.com/show_bug.cgi?id=109123"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://bugzilla.zimbra.com/show_bug.cgi?id=109124"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Zimbra Collaboration 8.7.x - 8.8.11P2 contains persistent XSS."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-01-27T18:37:11",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://bugzilla.zimbra.com/show_bug.cgi?id=109122"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://bugzilla.zimbra.com/show_bug.cgi?id=109123"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://bugzilla.zimbra.com/show_bug.cgi?id=109124"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2019-8945",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Zimbra Collaboration 8.7.x - 8.8.11P2 contains persistent XSS."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories",
              "refsource": "MISC",
              "url": "https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories"
            },
            {
              "name": "https://bugzilla.zimbra.com/show_bug.cgi?id=109122",
              "refsource": "MISC",
              "url": "https://bugzilla.zimbra.com/show_bug.cgi?id=109122"
            },
            {
              "name": "https://bugzilla.zimbra.com/show_bug.cgi?id=109123",
              "refsource": "MISC",
              "url": "https://bugzilla.zimbra.com/show_bug.cgi?id=109123"
            },
            {
              "name": "https://bugzilla.zimbra.com/show_bug.cgi?id=109124",
              "refsource": "MISC",
              "url": "https://bugzilla.zimbra.com/show_bug.cgi?id=109124"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2019-8945",
    "datePublished": "2020-01-27T18:37:11",
    "dateReserved": "2019-02-19T00:00:00",
    "dateUpdated": "2024-08-04T21:31:37.502Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-9621
Vulnerability from cvelistv5
Published
2019-04-30 17:40
Modified
2024-08-04 21:54
Severity ?
Summary
Zimbra Collaboration Suite before 8.6 patch 13, 8.7.x before 8.7.11 patch 10, and 8.8.x before 8.8.10 patch 7 or 8.8.x before 8.8.11 patch 3 allows SSRF via the ProxyServlet component.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T21:54:44.994Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://wiki.zimbra.com/wiki/Security_Center"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://bugzilla.zimbra.com/show_bug.cgi?id=109127"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.rapid7.com/db/modules/exploit/linux/http/zimbra_xxe_rce"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/152487/Zimbra-Collaboration-Autodiscover-Servlet-XXE-ProxyServlet-SSRF.html"
          },
          {
            "name": "46693",
            "tags": [
              "exploit",
              "x_refsource_EXPLOIT-DB",
              "x_transferred"
            ],
            "url": "https://www.exploit-db.com/exploits/46693/"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://blog.zimbra.com/2019/03/9826/"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://blog.tint0.com/2019/03/a-saga-of-code-executions-on-zimbra.html"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/153190/Zimbra-XML-Injection-Server-Side-Request-Forgery.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2019-03-13T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Zimbra Collaboration Suite before 8.6 patch 13, 8.7.x before 8.7.11 patch 10, and 8.8.x before 8.8.10 patch 7 or 8.8.x before 8.8.11 patch 3 allows SSRF via the ProxyServlet component."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-06-06T19:06:02",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://wiki.zimbra.com/wiki/Security_Center"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://bugzilla.zimbra.com/show_bug.cgi?id=109127"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.rapid7.com/db/modules/exploit/linux/http/zimbra_xxe_rce"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://packetstormsecurity.com/files/152487/Zimbra-Collaboration-Autodiscover-Servlet-XXE-ProxyServlet-SSRF.html"
        },
        {
          "name": "46693",
          "tags": [
            "exploit",
            "x_refsource_EXPLOIT-DB"
          ],
          "url": "https://www.exploit-db.com/exploits/46693/"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://blog.zimbra.com/2019/03/9826/"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://blog.tint0.com/2019/03/a-saga-of-code-executions-on-zimbra.html"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://packetstormsecurity.com/files/153190/Zimbra-XML-Injection-Server-Side-Request-Forgery.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2019-9621",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Zimbra Collaboration Suite before 8.6 patch 13, 8.7.x before 8.7.11 patch 10, and 8.8.x before 8.8.10 patch 7 or 8.8.x before 8.8.11 patch 3 allows SSRF via the ProxyServlet component."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories",
              "refsource": "CONFIRM",
              "url": "https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories"
            },
            {
              "name": "https://wiki.zimbra.com/wiki/Security_Center",
              "refsource": "MISC",
              "url": "https://wiki.zimbra.com/wiki/Security_Center"
            },
            {
              "name": "https://bugzilla.zimbra.com/show_bug.cgi?id=109127",
              "refsource": "MISC",
              "url": "https://bugzilla.zimbra.com/show_bug.cgi?id=109127"
            },
            {
              "name": "http://www.rapid7.com/db/modules/exploit/linux/http/zimbra_xxe_rce",
              "refsource": "MISC",
              "url": "http://www.rapid7.com/db/modules/exploit/linux/http/zimbra_xxe_rce"
            },
            {
              "name": "http://packetstormsecurity.com/files/152487/Zimbra-Collaboration-Autodiscover-Servlet-XXE-ProxyServlet-SSRF.html",
              "refsource": "MISC",
              "url": "http://packetstormsecurity.com/files/152487/Zimbra-Collaboration-Autodiscover-Servlet-XXE-ProxyServlet-SSRF.html"
            },
            {
              "name": "46693",
              "refsource": "EXPLOIT-DB",
              "url": "https://www.exploit-db.com/exploits/46693/"
            },
            {
              "name": "https://blog.zimbra.com/2019/03/9826/",
              "refsource": "MISC",
              "url": "https://blog.zimbra.com/2019/03/9826/"
            },
            {
              "name": "https://blog.tint0.com/2019/03/a-saga-of-code-executions-on-zimbra.html",
              "refsource": "MISC",
              "url": "https://blog.tint0.com/2019/03/a-saga-of-code-executions-on-zimbra.html"
            },
            {
              "name": "http://packetstormsecurity.com/files/153190/Zimbra-XML-Injection-Server-Side-Request-Forgery.html",
              "refsource": "MISC",
              "url": "http://packetstormsecurity.com/files/153190/Zimbra-XML-Injection-Server-Side-Request-Forgery.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2019-9621",
    "datePublished": "2019-04-30T17:40:53",
    "dateReserved": "2019-03-06T00:00:00",
    "dateUpdated": "2024-08-04T21:54:44.994Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2013-7217
Vulnerability from cvelistv5
Published
2013-12-26 18:00
Modified
2024-08-06 18:01
Severity ?
Summary
Unspecified vulnerability in Zimbra Collaboration Server 7.2.5 and earlier, and 8.0.x through 8.0.5, has "critical" impact and unspecified vectors, a different vulnerability than CVE-2013-7091.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T18:01:19.436Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://bugzilla.zimbra.com/show_bug.cgi?id=84547"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.zimbra.com/forums/announcements/67336-critical-security-vulnerability-addressed-7-2-6-8-0-6-maintenance-releases.html"
          },
          {
            "name": "56138",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/56138"
          },
          {
            "name": "101147",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://www.osvdb.org/101147"
          },
          {
            "name": "64415",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/64415"
          },
          {
            "name": "zimbracollaborationserver-unspecified(89847)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/89847"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://files.zimbra.com/website/docs/8.0/Zimbra_OS_Release_Notes_8.0.6.pdf"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://files.zimbra.com/website/docs/7.2/Zimbra_OS_Release_Notes_7.2.6.pdf"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2013-12-12T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Unspecified vulnerability in Zimbra Collaboration Server 7.2.5 and earlier, and 8.0.x through 8.0.5, has \"critical\" impact and unspecified vectors, a different vulnerability than CVE-2013-7091."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-28T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://bugzilla.zimbra.com/show_bug.cgi?id=84547"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.zimbra.com/forums/announcements/67336-critical-security-vulnerability-addressed-7-2-6-8-0-6-maintenance-releases.html"
        },
        {
          "name": "56138",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/56138"
        },
        {
          "name": "101147",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://www.osvdb.org/101147"
        },
        {
          "name": "64415",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/64415"
        },
        {
          "name": "zimbracollaborationserver-unspecified(89847)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/89847"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://files.zimbra.com/website/docs/8.0/Zimbra_OS_Release_Notes_8.0.6.pdf"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://files.zimbra.com/website/docs/7.2/Zimbra_OS_Release_Notes_7.2.6.pdf"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2013-7217",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Unspecified vulnerability in Zimbra Collaboration Server 7.2.5 and earlier, and 8.0.x through 8.0.5, has \"critical\" impact and unspecified vectors, a different vulnerability than CVE-2013-7091."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://bugzilla.zimbra.com/show_bug.cgi?id=84547",
              "refsource": "CONFIRM",
              "url": "http://bugzilla.zimbra.com/show_bug.cgi?id=84547"
            },
            {
              "name": "http://www.zimbra.com/forums/announcements/67336-critical-security-vulnerability-addressed-7-2-6-8-0-6-maintenance-releases.html",
              "refsource": "CONFIRM",
              "url": "http://www.zimbra.com/forums/announcements/67336-critical-security-vulnerability-addressed-7-2-6-8-0-6-maintenance-releases.html"
            },
            {
              "name": "56138",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/56138"
            },
            {
              "name": "101147",
              "refsource": "OSVDB",
              "url": "http://www.osvdb.org/101147"
            },
            {
              "name": "64415",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/64415"
            },
            {
              "name": "zimbracollaborationserver-unspecified(89847)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/89847"
            },
            {
              "name": "http://files.zimbra.com/website/docs/8.0/Zimbra_OS_Release_Notes_8.0.6.pdf",
              "refsource": "CONFIRM",
              "url": "http://files.zimbra.com/website/docs/8.0/Zimbra_OS_Release_Notes_8.0.6.pdf"
            },
            {
              "name": "http://files.zimbra.com/website/docs/7.2/Zimbra_OS_Release_Notes_7.2.6.pdf",
              "refsource": "CONFIRM",
              "url": "http://files.zimbra.com/website/docs/7.2/Zimbra_OS_Release_Notes_7.2.6.pdf"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2013-7217",
    "datePublished": "2013-12-26T18:00:00",
    "dateReserved": "2013-12-26T00:00:00",
    "dateUpdated": "2024-08-06T18:01:19.436Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-12427
Vulnerability from cvelistv5
Published
2020-01-27 18:21
Modified
2024-08-04 23:17
Severity ?
Summary
Zimbra Collaboration before 8.8.15 Patch 1 is vulnerable to a non-persistent XSS via the Admin Console.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T23:17:40.048Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://wiki.zimbra.com/wiki/Security_Center"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://bugzilla.zimbra.com/show_bug.cgi?id=109174"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Zimbra Collaboration before 8.8.15 Patch 1 is vulnerable to a non-persistent XSS via the Admin Console."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-01-27T18:21:57",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://wiki.zimbra.com/wiki/Security_Center"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://bugzilla.zimbra.com/show_bug.cgi?id=109174"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2019-12427",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Zimbra Collaboration before 8.8.15 Patch 1 is vulnerable to a non-persistent XSS via the Admin Console."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories",
              "refsource": "MISC",
              "url": "https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories"
            },
            {
              "name": "https://wiki.zimbra.com/wiki/Security_Center",
              "refsource": "MISC",
              "url": "https://wiki.zimbra.com/wiki/Security_Center"
            },
            {
              "name": "https://bugzilla.zimbra.com/show_bug.cgi?id=109174",
              "refsource": "MISC",
              "url": "https://bugzilla.zimbra.com/show_bug.cgi?id=109174"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2019-12427",
    "datePublished": "2020-01-27T18:21:57",
    "dateReserved": "2019-05-28T00:00:00",
    "dateUpdated": "2024-08-04T23:17:40.048Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-8947
Vulnerability from cvelistv5
Published
2020-01-27 18:35
Modified
2024-08-04 21:31
Severity ?
Summary
Zimbra Collaboration 8.7.x - 8.8.11P2 contains non-persistent XSS.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T21:31:37.588Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://bugzilla.zimbra.com/show_bug.cgi?id=109122"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://bugzilla.zimbra.com/show_bug.cgi?id=109123"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://bugzilla.zimbra.com/show_bug.cgi?id=109124"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Zimbra Collaboration 8.7.x - 8.8.11P2 contains non-persistent XSS."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-01-27T18:35:21",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://bugzilla.zimbra.com/show_bug.cgi?id=109122"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://bugzilla.zimbra.com/show_bug.cgi?id=109123"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://bugzilla.zimbra.com/show_bug.cgi?id=109124"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2019-8947",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Zimbra Collaboration 8.7.x - 8.8.11P2 contains non-persistent XSS."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories",
              "refsource": "MISC",
              "url": "https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories"
            },
            {
              "name": "https://bugzilla.zimbra.com/show_bug.cgi?id=109122",
              "refsource": "MISC",
              "url": "https://bugzilla.zimbra.com/show_bug.cgi?id=109122"
            },
            {
              "name": "https://bugzilla.zimbra.com/show_bug.cgi?id=109123",
              "refsource": "MISC",
              "url": "https://bugzilla.zimbra.com/show_bug.cgi?id=109123"
            },
            {
              "name": "https://bugzilla.zimbra.com/show_bug.cgi?id=109124",
              "refsource": "MISC",
              "url": "https://bugzilla.zimbra.com/show_bug.cgi?id=109124"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2019-8947",
    "datePublished": "2020-01-27T18:35:21",
    "dateReserved": "2019-02-19T00:00:00",
    "dateUpdated": "2024-08-04T21:31:37.588Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2019-8946
Vulnerability from cvelistv5
Published
2020-01-27 18:36
Modified
2024-08-04 21:31
Severity ?
Summary
Zimbra Collaboration 8.7.x - 8.8.11P2 contains persistent XSS.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T21:31:37.589Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://bugzilla.zimbra.com/show_bug.cgi?id=109122"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://bugzilla.zimbra.com/show_bug.cgi?id=109123"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://bugzilla.zimbra.com/show_bug.cgi?id=109124"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Zimbra Collaboration 8.7.x - 8.8.11P2 contains persistent XSS."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-01-27T18:36:20",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://bugzilla.zimbra.com/show_bug.cgi?id=109122"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://bugzilla.zimbra.com/show_bug.cgi?id=109123"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://bugzilla.zimbra.com/show_bug.cgi?id=109124"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2019-8946",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Zimbra Collaboration 8.7.x - 8.8.11P2 contains persistent XSS."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories",
              "refsource": "MISC",
              "url": "https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories"
            },
            {
              "name": "https://bugzilla.zimbra.com/show_bug.cgi?id=109122",
              "refsource": "MISC",
              "url": "https://bugzilla.zimbra.com/show_bug.cgi?id=109122"
            },
            {
              "name": "https://bugzilla.zimbra.com/show_bug.cgi?id=109123",
              "refsource": "MISC",
              "url": "https://bugzilla.zimbra.com/show_bug.cgi?id=109123"
            },
            {
              "name": "https://bugzilla.zimbra.com/show_bug.cgi?id=109124",
              "refsource": "MISC",
              "url": "https://bugzilla.zimbra.com/show_bug.cgi?id=109124"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2019-8946",
    "datePublished": "2020-01-27T18:36:20",
    "dateReserved": "2019-02-19T00:00:00",
    "dateUpdated": "2024-08-04T21:31:37.589Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

Vulnerability from fkie_nvd
Published
2020-01-27 19:15
Modified
2024-11-21 04:50
Summary
Zimbra Collaboration 8.7.x - 8.8.11P2 contains persistent XSS.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zimbra:collaboration_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "73DBA995-C253-4D07-A1B0-CDFDF4C32DDB",
              "versionEndIncluding": "8.8.11",
              "versionStartIncluding": "8.7.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zimbra:collaboration_server:8.8.11:p1:*:*:*:*:*:*",
              "matchCriteriaId": "CD145A57-203B-450A-B79B-602C66BCE58C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zimbra:collaboration_server:8.8.11:p2:*:*:*:*:*:*",
              "matchCriteriaId": "DB0E3CA9-6687-483A-8BC4-6046AC7A846F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Zimbra Collaboration 8.7.x - 8.8.11P2 contains persistent XSS."
    },
    {
      "lang": "es",
      "value": "Zimbra Collaboration versiones 8.7.x - 8.8.11P2, contiene una vulnerabilidad de tipo XSS persistente."
    }
  ],
  "id": "CVE-2019-8946",
  "lastModified": "2024-11-21T04:50:42.943",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 6.1,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 2.7,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-01-27T19:15:11.300",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Issue Tracking",
        "Permissions Required"
      ],
      "url": "https://bugzilla.zimbra.com/show_bug.cgi?id=109122"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Issue Tracking",
        "Permissions Required"
      ],
      "url": "https://bugzilla.zimbra.com/show_bug.cgi?id=109123"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Issue Tracking",
        "Permissions Required"
      ],
      "url": "https://bugzilla.zimbra.com/show_bug.cgi?id=109124"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Permissions Required"
      ],
      "url": "https://bugzilla.zimbra.com/show_bug.cgi?id=109122"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Permissions Required"
      ],
      "url": "https://bugzilla.zimbra.com/show_bug.cgi?id=109123"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Permissions Required"
      ],
      "url": "https://bugzilla.zimbra.com/show_bug.cgi?id=109124"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2013-12-26 18:55
Modified
2024-11-21 02:00
Severity ?
Summary
Unspecified vulnerability in Zimbra Collaboration Server 7.2.5 and earlier, and 8.0.x through 8.0.5, has "critical" impact and unspecified vectors, a different vulnerability than CVE-2013-7091.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zimbra:collaboration_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AC24DD8D-F932-47B9-96FA-822C67CA00A6",
              "versionEndIncluding": "7.2.5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zimbra:collaboration_server:7.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3B53D31-C378-4F0C-994F-8CFC6AA026AF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zimbra:collaboration_server:7.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "26101762-DD30-4474-AA7F-DCF8DEF76684",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zimbra:collaboration_server:7.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3AE741A9-D30D-45E4-930E-2029C5558848",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zimbra:collaboration_server:7.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B097D4EB-55FA-46B6-B9B7-52F631E2E785",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zimbra:collaboration_server:7.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF2CB94C-EB9E-4E0C-9DB1-35A15BE1A488",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zimbra:collaboration_server:7.1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "196CF9BD-57DF-4065-98A8-82BC8CB7CAC0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zimbra:collaboration_server:7.1.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "B94BB120-AA40-4024-BEAB-B70869CDD2DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zimbra:collaboration_server:7.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD29F149-1A7F-478B-8FA9-5C772B1A9E53",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zimbra:collaboration_server:7.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "96946361-2CC6-4E08-A444-E4CCF5FF0E73",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zimbra:collaboration_server:7.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "EDC588B5-78D9-480E-83FE-E43BBA0174BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zimbra:collaboration_server:7.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "8AA04A2E-9907-45DE-9832-2ADAED4919B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zimbra:collaboration_server:7.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "8DF3C2ED-3C37-4710-A994-4E473C666247",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zimbra:collaboration_server:8.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "47C8A21B-7A1D-4594-AF6F-536A4A661A0B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zimbra:collaboration_server:8.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "ED7B9F2A-F79C-4AEB-BD26-4EC300573571",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zimbra:collaboration_server:8.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A40A2FEF-CE31-4F3A-B1F1-F1516B213991",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zimbra:collaboration_server:8.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "612E62B8-C3D9-4415-A6D1-39A4864DF4F0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zimbra:collaboration_server:8.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "E92955E9-9A7E-4181-82C3-3DA23117B5AF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zimbra:collaboration_server:8.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9F54F0F-8F83-478D-BB08-6846BF056AAB",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Unspecified vulnerability in Zimbra Collaboration Server 7.2.5 and earlier, and 8.0.x through 8.0.5, has \"critical\" impact and unspecified vectors, a different vulnerability than CVE-2013-7091."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad no especificada en Zimbra Collaboration Server 7.2.5 y anteriores, y 8.0.x hasta 8.0.5, con impacto \"cr\u00edtico\" y vectores no especificados, una vulnerabilidad distinta a CVE-2013-7091."
    }
  ],
  "id": "CVE-2013-7217",
  "lastModified": "2024-11-21T02:00:30.203",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2013-12-26T18:55:04.540",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://bugzilla.zimbra.com/show_bug.cgi?id=84547"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://files.zimbra.com/website/docs/7.2/Zimbra_OS_Release_Notes_7.2.6.pdf"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://files.zimbra.com/website/docs/8.0/Zimbra_OS_Release_Notes_8.0.6.pdf"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/56138"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.osvdb.org/101147"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/64415"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.zimbra.com/forums/announcements/67336-critical-security-vulnerability-addressed-7-2-6-8-0-6-maintenance-releases.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/89847"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://bugzilla.zimbra.com/show_bug.cgi?id=84547"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://files.zimbra.com/website/docs/7.2/Zimbra_OS_Release_Notes_7.2.6.pdf"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://files.zimbra.com/website/docs/8.0/Zimbra_OS_Release_Notes_8.0.6.pdf"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/56138"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.osvdb.org/101147"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/64415"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.zimbra.com/forums/announcements/67336-critical-security-vulnerability-addressed-7-2-6-8-0-6-maintenance-releases.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/89847"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-01-27 19:15
Modified
2024-11-21 04:50
Summary
Zimbra Collaboration 8.7.x - 8.8.11P2 contains persistent XSS.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zimbra:collaboration_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "73DBA995-C253-4D07-A1B0-CDFDF4C32DDB",
              "versionEndIncluding": "8.8.11",
              "versionStartIncluding": "8.7.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zimbra:collaboration_server:8.8.11:p1:*:*:*:*:*:*",
              "matchCriteriaId": "CD145A57-203B-450A-B79B-602C66BCE58C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zimbra:collaboration_server:8.8.11:p2:*:*:*:*:*:*",
              "matchCriteriaId": "DB0E3CA9-6687-483A-8BC4-6046AC7A846F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Zimbra Collaboration 8.7.x - 8.8.11P2 contains persistent XSS."
    },
    {
      "lang": "es",
      "value": "Zimbra Collaboration versiones 8.7.x - 8.8.11P2, contiene una vulnerabilidad de tipo XSS persistente."
    }
  ],
  "id": "CVE-2019-8945",
  "lastModified": "2024-11-21T04:50:42.800",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 6.1,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 2.7,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-01-27T19:15:11.237",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Issue Tracking",
        "Permissions Required"
      ],
      "url": "https://bugzilla.zimbra.com/show_bug.cgi?id=109122"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Issue Tracking",
        "Permissions Required"
      ],
      "url": "https://bugzilla.zimbra.com/show_bug.cgi?id=109123"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Issue Tracking",
        "Permissions Required"
      ],
      "url": "https://bugzilla.zimbra.com/show_bug.cgi?id=109124"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Permissions Required"
      ],
      "url": "https://bugzilla.zimbra.com/show_bug.cgi?id=109122"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Permissions Required"
      ],
      "url": "https://bugzilla.zimbra.com/show_bug.cgi?id=109123"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Permissions Required"
      ],
      "url": "https://bugzilla.zimbra.com/show_bug.cgi?id=109124"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-01-27 19:15
Modified
2024-11-21 04:22
Summary
Zimbra Collaboration before 8.8.15 Patch 1 is vulnerable to a non-persistent XSS via the Admin Console.
Impacted products
Vendor Product Version
zimbra collaboration_server *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zimbra:collaboration_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "427F0867-A95E-4C7E-8A2B-F4FFEA36A881",
              "versionEndIncluding": "8.8.15",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Zimbra Collaboration before 8.8.15 Patch 1 is vulnerable to a non-persistent XSS via the Admin Console."
    },
    {
      "lang": "es",
      "value": "En Zimbra Collaboration versiones anteriores a 8.8.15 Patch 1, es vulnerable a un ataque de tipo XSS no persistente por medio de la Consola de Administraci\u00f3n."
    }
  ],
  "id": "CVE-2019-12427",
  "lastModified": "2024-11-21T04:22:49.207",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "NONE",
          "baseScore": 3.5,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 6.8,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 4.8,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "HIGH",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.7,
        "impactScore": 2.7,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-01-27T19:15:10.973",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Issue Tracking",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.zimbra.com/show_bug.cgi?id=109174"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://wiki.zimbra.com/wiki/Security_Center"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.zimbra.com/show_bug.cgi?id=109174"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://wiki.zimbra.com/wiki/Security_Center"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-01-27 19:15
Modified
2024-11-21 04:28
Summary
In Zimbra Collaboration before 8.8.15 Patch 1, there is a non-persistent XSS vulnerability.
Impacted products
Vendor Product Version
zimbra collaboration_server *
zimbra collaboration_server 8.8.15



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zimbra:collaboration_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "79F6F813-08ED-4161-B249-25B860194EC1",
              "versionEndExcluding": "8.8.15",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zimbra:collaboration_server:8.8.15:-:*:*:*:*:*:*",
              "matchCriteriaId": "7150490E-04A9-44AC-84A7-6A4905A5B631",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "In Zimbra Collaboration before 8.8.15 Patch 1, there is a non-persistent XSS vulnerability."
    },
    {
      "lang": "es",
      "value": "En Zimbra Collaboration versiones anteriores a 8.8.15 Patch 1, se presenta una vulnerabilidad de tipo XSS no persistente."
    }
  ],
  "id": "CVE-2019-15313",
  "lastModified": "2024-11-21T04:28:25.777",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 6.1,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 2.7,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-01-27T19:15:11.033",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Issue Tracking",
        "Permissions Required",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.zimbra.com/show_bug.cgi?id=109141"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Permissions Required",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.zimbra.com/show_bug.cgi?id=109141"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-04-30 18:29
Modified
2024-11-21 04:51
Summary
Zimbra Collaboration Suite before 8.6 patch 13, 8.7.x before 8.7.11 patch 10, and 8.8.x before 8.8.10 patch 7 or 8.8.x before 8.8.11 patch 3 allows SSRF via the ProxyServlet component.
References
cve@mitre.orghttp://packetstormsecurity.com/files/152487/Zimbra-Collaboration-Autodiscover-Servlet-XXE-ProxyServlet-SSRF.htmlExploit, Third Party Advisory, VDB Entry
cve@mitre.orghttp://packetstormsecurity.com/files/153190/Zimbra-XML-Injection-Server-Side-Request-Forgery.html
cve@mitre.orghttp://www.rapid7.com/db/modules/exploit/linux/http/zimbra_xxe_rceExploit, Third Party Advisory
cve@mitre.orghttps://blog.tint0.com/2019/03/a-saga-of-code-executions-on-zimbra.htmlThird Party Advisory
cve@mitre.orghttps://blog.zimbra.com/2019/03/9826/Vendor Advisory
cve@mitre.orghttps://bugzilla.zimbra.com/show_bug.cgi?id=109127
cve@mitre.orghttps://wiki.zimbra.com/wiki/Security_CenterRelease Notes, Vendor Advisory
cve@mitre.orghttps://wiki.zimbra.com/wiki/Zimbra_Security_AdvisoriesVendor Advisory
cve@mitre.orghttps://www.exploit-db.com/exploits/46693/Exploit, Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://packetstormsecurity.com/files/152487/Zimbra-Collaboration-Autodiscover-Servlet-XXE-ProxyServlet-SSRF.htmlExploit, Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://packetstormsecurity.com/files/153190/Zimbra-XML-Injection-Server-Side-Request-Forgery.html
af854a3a-2127-422b-91ae-364da2661108http://www.rapid7.com/db/modules/exploit/linux/http/zimbra_xxe_rceExploit, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://blog.tint0.com/2019/03/a-saga-of-code-executions-on-zimbra.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://blog.zimbra.com/2019/03/9826/Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.zimbra.com/show_bug.cgi?id=109127
af854a3a-2127-422b-91ae-364da2661108https://wiki.zimbra.com/wiki/Security_CenterRelease Notes, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://wiki.zimbra.com/wiki/Zimbra_Security_AdvisoriesVendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.exploit-db.com/exploits/46693/Exploit, Third Party Advisory, VDB Entry



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zimbra:collaboration_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "58B5F91A-E6B3-4020-AFAF-AE9830F07203",
              "versionEndExcluding": "8.6.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zimbra:collaboration_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1387AC8-F393-421E-A0C6-E9BB1A0FE39D",
              "versionEndExcluding": "8.7.11",
              "versionStartIncluding": "8.7.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zimbra:collaboration_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "19953218-6103-4689-BE3D-6CC2F240FB3F",
              "versionEndExcluding": "8.8.10",
              "versionStartIncluding": "8.8.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zimbra:collaboration_server:8.6.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "34C10FC4-6B08-46EA-9DBC-C38BC51C43DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zimbra:collaboration_server:8.6.0:p1:*:*:*:*:*:*",
              "matchCriteriaId": "EF7FE7FE-4BFF-4381-94B9-CE59308E0303",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zimbra:collaboration_server:8.6.0:p10:*:*:*:*:*:*",
              "matchCriteriaId": "D4B1DF9D-F603-469D-B5E7-8BFB48517780",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zimbra:collaboration_server:8.6.0:p11:*:*:*:*:*:*",
              "matchCriteriaId": "3B9F25B4-D10E-4C43-8309-C27015B44E1F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zimbra:collaboration_server:8.6.0:p12:*:*:*:*:*:*",
              "matchCriteriaId": "A17C648F-8CFE-4418-8EBF-80757ABF67DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zimbra:collaboration_server:8.6.0:p2:*:*:*:*:*:*",
              "matchCriteriaId": "CFFD07C7-3E61-4C2C-82C2-4BE0F392BE3D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zimbra:collaboration_server:8.6.0:p3:*:*:*:*:*:*",
              "matchCriteriaId": "63C3A9C3-033B-4730-B1D4-BA4B2EA1E717",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zimbra:collaboration_server:8.6.0:p4:*:*:*:*:*:*",
              "matchCriteriaId": "D45EA214-8E61-46B9-B5E3-E1F2048436C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zimbra:collaboration_server:8.6.0:p5:*:*:*:*:*:*",
              "matchCriteriaId": "1E341AFD-76EE-4D69-842E-E9E69A6482F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zimbra:collaboration_server:8.6.0:p6:*:*:*:*:*:*",
              "matchCriteriaId": "32B34C20-8F04-419D-8F69-A15DB1BD1DE3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zimbra:collaboration_server:8.6.0:p7:*:*:*:*:*:*",
              "matchCriteriaId": "A1D3A234-603E-47FC-AC89-F868BEF557E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zimbra:collaboration_server:8.6.0:p8:*:*:*:*:*:*",
              "matchCriteriaId": "DB10A55D-3708-4C7E-8B15-C28AFB80ADED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zimbra:collaboration_server:8.6.0:p9:*:*:*:*:*:*",
              "matchCriteriaId": "A1E7168D-2BB7-4CC1-92B3-AFA4CECC4440",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zimbra:collaboration_server:8.7.11:-:*:*:*:*:*:*",
              "matchCriteriaId": "CC3B2D35-FC6E-45CB-A0D1-F3EDD4035094",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zimbra:collaboration_server:8.7.11:p1:*:*:*:*:*:*",
              "matchCriteriaId": "27F59D2D-BE7E-490F-8C7B-09145FF18243",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zimbra:collaboration_server:8.7.11:p2:*:*:*:*:*:*",
              "matchCriteriaId": "B815B700-6242-434E-A4DF-50CAF01F7088",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zimbra:collaboration_server:8.7.11:p3:*:*:*:*:*:*",
              "matchCriteriaId": "EB38E99F-B630-4389-8159-6E8ED61416DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zimbra:collaboration_server:8.7.11:p4:*:*:*:*:*:*",
              "matchCriteriaId": "D1B6501F-8E63-4672-A40F-D79D068861CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zimbra:collaboration_server:8.7.11:p5:*:*:*:*:*:*",
              "matchCriteriaId": "815E22AF-7406-4B70-9A85-F9E6B875A3E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zimbra:collaboration_server:8.7.11:p6:*:*:*:*:*:*",
              "matchCriteriaId": "42C87747-2220-4856-8AEF-EF6F7C889FCC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zimbra:collaboration_server:8.7.11:p7:*:*:*:*:*:*",
              "matchCriteriaId": "E809B8B9-829B-4483-B85C-0B58A73BD24B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zimbra:collaboration_server:8.7.11:p8:*:*:*:*:*:*",
              "matchCriteriaId": "9939EE2E-99C6-4697-9385-E470D31416B0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zimbra:collaboration_server:8.7.11:p9:*:*:*:*:*:*",
              "matchCriteriaId": "D42CECDD-9DD7-4C24-ACCD-C2F876A2750F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zimbra:collaboration_server:8.8.10:-:*:*:*:*:*:*",
              "matchCriteriaId": "325FBDCD-13CB-4DC6-BBAA-592F37FDE5C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zimbra:collaboration_server:8.8.10:p1:*:*:*:*:*:*",
              "matchCriteriaId": "19CD7665-5C06-46AF-B2D6-5ED0000AF98C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zimbra:collaboration_server:8.8.10:p2:*:*:*:*:*:*",
              "matchCriteriaId": "A945C9FA-DA43-426D-8E02-4FCBC8A2B8FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zimbra:collaboration_server:8.8.10:p3:*:*:*:*:*:*",
              "matchCriteriaId": "8254749E-E88D-44D5-9644-B6DD3E7574C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zimbra:collaboration_server:8.8.10:p4:*:*:*:*:*:*",
              "matchCriteriaId": "B468616F-0F41-4F53-98A3-102617A92C59",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zimbra:collaboration_server:8.8.10:p5:*:*:*:*:*:*",
              "matchCriteriaId": "14BEBF0D-F2C1-49D9-A02F-7CD6B4D81D55",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zimbra:collaboration_server:8.8.10:p6:*:*:*:*:*:*",
              "matchCriteriaId": "2C8CF223-3E24-4452-9B3C-701F15680584",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zimbra:collaboration_server:8.8.11:-:*:*:*:*:*:*",
              "matchCriteriaId": "25546B97-61AA-480F-AA66-9F6C0DD25F23",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zimbra:collaboration_server:8.8.11:p1:*:*:*:*:*:*",
              "matchCriteriaId": "CD145A57-203B-450A-B79B-602C66BCE58C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zimbra:collaboration_server:8.8.11:p2:*:*:*:*:*:*",
              "matchCriteriaId": "DB0E3CA9-6687-483A-8BC4-6046AC7A846F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Zimbra Collaboration Suite before 8.6 patch 13, 8.7.x before 8.7.11 patch 10, and 8.8.x before 8.8.10 patch 7 or 8.8.x before 8.8.11 patch 3 allows SSRF via the ProxyServlet component."
    },
    {
      "lang": "es",
      "value": "Zimbra Collaboration Suite anterior de la versi\u00f3n 8.6 path 13, versi\u00f3n 8.7.x anterior de la 8.7.11 path 10, y versi\u00f3n 8.8.x anterior de la 8.8.10 path 7 u versi\u00f3n 8.8.x anterior de la 8.8.11 path 3, permite vulnerabilidad de tipo SSRF por medio del componente ProxyServlet."
    }
  ],
  "id": "CVE-2019-9621",
  "lastModified": "2024-11-21T04:51:59.057",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-04-30T18:29:08.633",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/152487/Zimbra-Collaboration-Autodiscover-Servlet-XXE-ProxyServlet-SSRF.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://packetstormsecurity.com/files/153190/Zimbra-XML-Injection-Server-Side-Request-Forgery.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "http://www.rapid7.com/db/modules/exploit/linux/http/zimbra_xxe_rce"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://blog.tint0.com/2019/03/a-saga-of-code-executions-on-zimbra.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://blog.zimbra.com/2019/03/9826/"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://bugzilla.zimbra.com/show_bug.cgi?id=109127"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Release Notes",
        "Vendor Advisory"
      ],
      "url": "https://wiki.zimbra.com/wiki/Security_Center"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.exploit-db.com/exploits/46693/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/152487/Zimbra-Collaboration-Autodiscover-Servlet-XXE-ProxyServlet-SSRF.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://packetstormsecurity.com/files/153190/Zimbra-XML-Injection-Server-Side-Request-Forgery.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "http://www.rapid7.com/db/modules/exploit/linux/http/zimbra_xxe_rce"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://blog.tint0.com/2019/03/a-saga-of-code-executions-on-zimbra.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://blog.zimbra.com/2019/03/9826/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.zimbra.com/show_bug.cgi?id=109127"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Release Notes",
        "Vendor Advisory"
      ],
      "url": "https://wiki.zimbra.com/wiki/Security_Center"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.exploit-db.com/exploits/46693/"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-918"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-01-27 19:15
Modified
2024-11-21 04:50
Summary
Zimbra Collaboration 8.7.x - 8.8.11P2 contains non-persistent XSS.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zimbra:collaboration_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "73DBA995-C253-4D07-A1B0-CDFDF4C32DDB",
              "versionEndIncluding": "8.8.11",
              "versionStartIncluding": "8.7.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zimbra:collaboration_server:8.8.11:p1:*:*:*:*:*:*",
              "matchCriteriaId": "CD145A57-203B-450A-B79B-602C66BCE58C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zimbra:collaboration_server:8.8.11:p2:*:*:*:*:*:*",
              "matchCriteriaId": "DB0E3CA9-6687-483A-8BC4-6046AC7A846F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Zimbra Collaboration 8.7.x - 8.8.11P2 contains non-persistent XSS."
    },
    {
      "lang": "es",
      "value": "Zimbra Collaboration versiones 8.7.x - 8.8.11P2, contiene una vulnerabilidad de tipo XSS no persistente."
    }
  ],
  "id": "CVE-2019-8947",
  "lastModified": "2024-11-21T04:50:43.090",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 6.1,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 2.7,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-01-27T19:15:11.377",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Issue Tracking",
        "Permissions Required"
      ],
      "url": "https://bugzilla.zimbra.com/show_bug.cgi?id=109122"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Issue Tracking",
        "Permissions Required"
      ],
      "url": "https://bugzilla.zimbra.com/show_bug.cgi?id=109123"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Issue Tracking",
        "Permissions Required"
      ],
      "url": "https://bugzilla.zimbra.com/show_bug.cgi?id=109124"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Permissions Required"
      ],
      "url": "https://bugzilla.zimbra.com/show_bug.cgi?id=109122"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Permissions Required"
      ],
      "url": "https://bugzilla.zimbra.com/show_bug.cgi?id=109123"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Permissions Required"
      ],
      "url": "https://bugzilla.zimbra.com/show_bug.cgi?id=109124"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}