Vulnerabilities > Synacor > Zimbra Collaboration Suite > 8.7.3

DATE CVE VULNERABILITY TITLE RISK
2018-02-04 CVE-2017-17703 Cross-site Scripting vulnerability in Synacor Zimbra Collaboration Suite
Synacor Zimbra Collaboration Suite (ZCS) before 8.8.3 has Persistent XSS.
network
synacor CWE-79
4.3
2017-05-23 CVE-2017-6821 Path Traversal vulnerability in Synacor Zimbra Collaboration Suite
Directory traversal vulnerability in Zimbra Collaboration Suite (aka ZCS) before 8.7.6 allows attackers to have unspecified impact via unknown vectors.
network
low complexity
zimbra synacor CWE-22
7.5
2017-05-23 CVE-2017-6813 Privilege Escalation vulnerability in Synacor Zimbra Collaboration Suite
A service provided by Zimbra Collaboration Suite (ZCS) before 8.7.6 fails to require needed privileges before performing a few requested operations.
network
low complexity
zimbra synacor
7.5
2017-03-29 CVE-2016-9924 XXE vulnerability in Synacor Zimbra Collaboration Suite
Zimbra Collaboration Suite (ZCS) before 8.7.4 allows remote attackers to conduct XML External Entity (XXE) attacks.
network
low complexity
zimbra synacor CWE-611
7.5