Vulnerabilities > Synacor

DATE CVE VULNERABILITY TITLE RISK
2018-02-04 CVE-2017-17703 Cross-site Scripting vulnerability in Synacor Zimbra Collaboration Suite
Synacor Zimbra Collaboration Suite (ZCS) before 8.8.3 has Persistent XSS.
network
synacor CWE-79
4.3
2017-05-23 CVE-2017-7288 Cross-site Scripting vulnerability in Synacor Zimbra Collaboration Suite
Cross-site scripting (XSS) vulnerability in Zimbra Collaboration Suite (ZCS) before 8.7.1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
4.3
2017-05-23 CVE-2017-6821 Path Traversal vulnerability in Synacor Zimbra Collaboration Suite
Directory traversal vulnerability in Zimbra Collaboration Suite (aka ZCS) before 8.7.6 allows attackers to have unspecified impact via unknown vectors.
network
low complexity
zimbra synacor CWE-22
7.5
2017-05-23 CVE-2017-6813 Privilege Escalation vulnerability in Synacor Zimbra Collaboration Suite
A service provided by Zimbra Collaboration Suite (ZCS) before 8.7.6 fails to require needed privileges before performing a few requested operations.
network
low complexity
zimbra synacor
7.5
2017-05-17 CVE-2016-3403 Cross-Site Request Forgery (CSRF) vulnerability in Synacor Zimbra Collaboration Suite
Multiple cross-site request forgery (CSRF) vulnerabilities in the Admin Console in Zimbra Collaboration before 8.6.0 Patch 8 allow remote attackers to hijack the authentication of administrators for requests that (1) add, (2) modify, or (3) remove accounts by leveraging failure to use of a CSRF token and perform referer header checks, aka bugs 100885 and 100899.
6.8
2017-03-29 CVE-2016-9924 XXE vulnerability in Synacor Zimbra Collaboration Suite
Zimbra Collaboration Suite (ZCS) before 8.7.4 allows remote attackers to conduct XML External Entity (XXE) attacks.
network
low complexity
zimbra synacor CWE-611
7.5
2017-01-18 CVE-2016-4019 Security vulnerability in Synacor Zimbra Collaboration Suite
Unspecified vulnerability in Zimbra Collaboration before 8.7.0 allows remote attackers to affect integrity via unknown vectors, aka bug 104477.
network
zimbra synacor
4.3
2017-01-18 CVE-2016-3999 Cross-site Scripting vulnerability in Synacor Zimbra Collaboration Suite
Multiple cross-site scripting (XSS) vulnerabilities in Zimbra Collaboration before 8.7.0 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka bugs 104552 and 104703.
4.3
2017-01-18 CVE-2016-3415 Deserialization of Untrusted Data vulnerability in Synacor Zimbra Collaboration Suite
Zimbra Collaboration before 8.7.0 allows remote attackers to conduct deserialization attacks via unspecified vectors, aka bug 102276.
network
low complexity
zimbra synacor CWE-502
6.4
2017-01-18 CVE-2016-3414 Security vulnerability in Synacor Zimbra Collaboration Suite
Unspecified vulnerability in Zimbra Collaboration before 8.6.0 Patch 7 allows remote authenticated users to affect availability via unknown vectors, aka bug 102029.
network
low complexity
zimbra synacor
4.0