fkie_cve-2019-9621
Vulnerability from fkie_nvd
Published
2019-04-30 18:29
Modified
2024-11-21 04:51
Summary
Zimbra Collaboration Suite before 8.6 patch 13, 8.7.x before 8.7.11 patch 10, and 8.8.x before 8.8.10 patch 7 or 8.8.x before 8.8.11 patch 3 allows SSRF via the ProxyServlet component.
References
cve@mitre.orghttp://packetstormsecurity.com/files/152487/Zimbra-Collaboration-Autodiscover-Servlet-XXE-ProxyServlet-SSRF.htmlExploit, Third Party Advisory, VDB Entry
cve@mitre.orghttp://packetstormsecurity.com/files/153190/Zimbra-XML-Injection-Server-Side-Request-Forgery.html
cve@mitre.orghttp://www.rapid7.com/db/modules/exploit/linux/http/zimbra_xxe_rceExploit, Third Party Advisory
cve@mitre.orghttps://blog.tint0.com/2019/03/a-saga-of-code-executions-on-zimbra.htmlThird Party Advisory
cve@mitre.orghttps://blog.zimbra.com/2019/03/9826/Vendor Advisory
cve@mitre.orghttps://bugzilla.zimbra.com/show_bug.cgi?id=109127
cve@mitre.orghttps://wiki.zimbra.com/wiki/Security_CenterRelease Notes, Vendor Advisory
cve@mitre.orghttps://wiki.zimbra.com/wiki/Zimbra_Security_AdvisoriesVendor Advisory
cve@mitre.orghttps://www.exploit-db.com/exploits/46693/Exploit, Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://packetstormsecurity.com/files/152487/Zimbra-Collaboration-Autodiscover-Servlet-XXE-ProxyServlet-SSRF.htmlExploit, Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://packetstormsecurity.com/files/153190/Zimbra-XML-Injection-Server-Side-Request-Forgery.html
af854a3a-2127-422b-91ae-364da2661108http://www.rapid7.com/db/modules/exploit/linux/http/zimbra_xxe_rceExploit, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://blog.tint0.com/2019/03/a-saga-of-code-executions-on-zimbra.htmlThird Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://blog.zimbra.com/2019/03/9826/Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.zimbra.com/show_bug.cgi?id=109127
af854a3a-2127-422b-91ae-364da2661108https://wiki.zimbra.com/wiki/Security_CenterRelease Notes, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://wiki.zimbra.com/wiki/Zimbra_Security_AdvisoriesVendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.exploit-db.com/exploits/46693/Exploit, Third Party Advisory, VDB Entry



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:zimbra:collaboration_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "58B5F91A-E6B3-4020-AFAF-AE9830F07203",
              "versionEndExcluding": "8.6.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zimbra:collaboration_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1387AC8-F393-421E-A0C6-E9BB1A0FE39D",
              "versionEndExcluding": "8.7.11",
              "versionStartIncluding": "8.7.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zimbra:collaboration_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "19953218-6103-4689-BE3D-6CC2F240FB3F",
              "versionEndExcluding": "8.8.10",
              "versionStartIncluding": "8.8.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zimbra:collaboration_server:8.6.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "34C10FC4-6B08-46EA-9DBC-C38BC51C43DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zimbra:collaboration_server:8.6.0:p1:*:*:*:*:*:*",
              "matchCriteriaId": "EF7FE7FE-4BFF-4381-94B9-CE59308E0303",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zimbra:collaboration_server:8.6.0:p10:*:*:*:*:*:*",
              "matchCriteriaId": "D4B1DF9D-F603-469D-B5E7-8BFB48517780",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zimbra:collaboration_server:8.6.0:p11:*:*:*:*:*:*",
              "matchCriteriaId": "3B9F25B4-D10E-4C43-8309-C27015B44E1F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zimbra:collaboration_server:8.6.0:p12:*:*:*:*:*:*",
              "matchCriteriaId": "A17C648F-8CFE-4418-8EBF-80757ABF67DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zimbra:collaboration_server:8.6.0:p2:*:*:*:*:*:*",
              "matchCriteriaId": "CFFD07C7-3E61-4C2C-82C2-4BE0F392BE3D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zimbra:collaboration_server:8.6.0:p3:*:*:*:*:*:*",
              "matchCriteriaId": "63C3A9C3-033B-4730-B1D4-BA4B2EA1E717",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zimbra:collaboration_server:8.6.0:p4:*:*:*:*:*:*",
              "matchCriteriaId": "D45EA214-8E61-46B9-B5E3-E1F2048436C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zimbra:collaboration_server:8.6.0:p5:*:*:*:*:*:*",
              "matchCriteriaId": "1E341AFD-76EE-4D69-842E-E9E69A6482F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zimbra:collaboration_server:8.6.0:p6:*:*:*:*:*:*",
              "matchCriteriaId": "32B34C20-8F04-419D-8F69-A15DB1BD1DE3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zimbra:collaboration_server:8.6.0:p7:*:*:*:*:*:*",
              "matchCriteriaId": "A1D3A234-603E-47FC-AC89-F868BEF557E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zimbra:collaboration_server:8.6.0:p8:*:*:*:*:*:*",
              "matchCriteriaId": "DB10A55D-3708-4C7E-8B15-C28AFB80ADED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zimbra:collaboration_server:8.6.0:p9:*:*:*:*:*:*",
              "matchCriteriaId": "A1E7168D-2BB7-4CC1-92B3-AFA4CECC4440",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zimbra:collaboration_server:8.7.11:-:*:*:*:*:*:*",
              "matchCriteriaId": "CC3B2D35-FC6E-45CB-A0D1-F3EDD4035094",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zimbra:collaboration_server:8.7.11:p1:*:*:*:*:*:*",
              "matchCriteriaId": "27F59D2D-BE7E-490F-8C7B-09145FF18243",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zimbra:collaboration_server:8.7.11:p2:*:*:*:*:*:*",
              "matchCriteriaId": "B815B700-6242-434E-A4DF-50CAF01F7088",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zimbra:collaboration_server:8.7.11:p3:*:*:*:*:*:*",
              "matchCriteriaId": "EB38E99F-B630-4389-8159-6E8ED61416DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zimbra:collaboration_server:8.7.11:p4:*:*:*:*:*:*",
              "matchCriteriaId": "D1B6501F-8E63-4672-A40F-D79D068861CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zimbra:collaboration_server:8.7.11:p5:*:*:*:*:*:*",
              "matchCriteriaId": "815E22AF-7406-4B70-9A85-F9E6B875A3E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zimbra:collaboration_server:8.7.11:p6:*:*:*:*:*:*",
              "matchCriteriaId": "42C87747-2220-4856-8AEF-EF6F7C889FCC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zimbra:collaboration_server:8.7.11:p7:*:*:*:*:*:*",
              "matchCriteriaId": "E809B8B9-829B-4483-B85C-0B58A73BD24B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zimbra:collaboration_server:8.7.11:p8:*:*:*:*:*:*",
              "matchCriteriaId": "9939EE2E-99C6-4697-9385-E470D31416B0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zimbra:collaboration_server:8.7.11:p9:*:*:*:*:*:*",
              "matchCriteriaId": "D42CECDD-9DD7-4C24-ACCD-C2F876A2750F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zimbra:collaboration_server:8.8.10:-:*:*:*:*:*:*",
              "matchCriteriaId": "325FBDCD-13CB-4DC6-BBAA-592F37FDE5C0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zimbra:collaboration_server:8.8.10:p1:*:*:*:*:*:*",
              "matchCriteriaId": "19CD7665-5C06-46AF-B2D6-5ED0000AF98C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zimbra:collaboration_server:8.8.10:p2:*:*:*:*:*:*",
              "matchCriteriaId": "A945C9FA-DA43-426D-8E02-4FCBC8A2B8FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zimbra:collaboration_server:8.8.10:p3:*:*:*:*:*:*",
              "matchCriteriaId": "8254749E-E88D-44D5-9644-B6DD3E7574C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zimbra:collaboration_server:8.8.10:p4:*:*:*:*:*:*",
              "matchCriteriaId": "B468616F-0F41-4F53-98A3-102617A92C59",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zimbra:collaboration_server:8.8.10:p5:*:*:*:*:*:*",
              "matchCriteriaId": "14BEBF0D-F2C1-49D9-A02F-7CD6B4D81D55",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zimbra:collaboration_server:8.8.10:p6:*:*:*:*:*:*",
              "matchCriteriaId": "2C8CF223-3E24-4452-9B3C-701F15680584",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zimbra:collaboration_server:8.8.11:-:*:*:*:*:*:*",
              "matchCriteriaId": "25546B97-61AA-480F-AA66-9F6C0DD25F23",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zimbra:collaboration_server:8.8.11:p1:*:*:*:*:*:*",
              "matchCriteriaId": "CD145A57-203B-450A-B79B-602C66BCE58C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:zimbra:collaboration_server:8.8.11:p2:*:*:*:*:*:*",
              "matchCriteriaId": "DB0E3CA9-6687-483A-8BC4-6046AC7A846F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Zimbra Collaboration Suite before 8.6 patch 13, 8.7.x before 8.7.11 patch 10, and 8.8.x before 8.8.10 patch 7 or 8.8.x before 8.8.11 patch 3 allows SSRF via the ProxyServlet component."
    },
    {
      "lang": "es",
      "value": "Zimbra Collaboration Suite anterior de la versi\u00f3n 8.6 path 13, versi\u00f3n 8.7.x anterior de la 8.7.11 path 10, y versi\u00f3n 8.8.x anterior de la 8.8.10 path 7 u versi\u00f3n 8.8.x anterior de la 8.8.11 path 3, permite vulnerabilidad de tipo SSRF por medio del componente ProxyServlet."
    }
  ],
  "id": "CVE-2019-9621",
  "lastModified": "2024-11-21T04:51:59.057",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-04-30T18:29:08.633",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/152487/Zimbra-Collaboration-Autodiscover-Servlet-XXE-ProxyServlet-SSRF.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://packetstormsecurity.com/files/153190/Zimbra-XML-Injection-Server-Side-Request-Forgery.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "http://www.rapid7.com/db/modules/exploit/linux/http/zimbra_xxe_rce"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://blog.tint0.com/2019/03/a-saga-of-code-executions-on-zimbra.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://blog.zimbra.com/2019/03/9826/"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://bugzilla.zimbra.com/show_bug.cgi?id=109127"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Release Notes",
        "Vendor Advisory"
      ],
      "url": "https://wiki.zimbra.com/wiki/Security_Center"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.exploit-db.com/exploits/46693/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/152487/Zimbra-Collaboration-Autodiscover-Servlet-XXE-ProxyServlet-SSRF.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://packetstormsecurity.com/files/153190/Zimbra-XML-Injection-Server-Side-Request-Forgery.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "http://www.rapid7.com/db/modules/exploit/linux/http/zimbra_xxe_rce"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://blog.tint0.com/2019/03/a-saga-of-code-executions-on-zimbra.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://blog.zimbra.com/2019/03/9826/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.zimbra.com/show_bug.cgi?id=109127"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Release Notes",
        "Vendor Advisory"
      ],
      "url": "https://wiki.zimbra.com/wiki/Security_Center"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.exploit-db.com/exploits/46693/"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-918"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.