Vulnerabilities > Zimbra > Collaboration Server > 8.7.11

DATE CVE VULNERABILITY TITLE RISK
2020-01-27 CVE-2019-8947 Cross-site Scripting vulnerability in Zimbra Collaboration Server
Zimbra Collaboration 8.7.x - 8.8.11P2 contains non-persistent XSS.
network
zimbra CWE-79
4.3
2020-01-27 CVE-2019-8946 Cross-site Scripting vulnerability in Zimbra Collaboration Server
Zimbra Collaboration 8.7.x - 8.8.11P2 contains persistent XSS.
network
zimbra CWE-79
4.3
2020-01-27 CVE-2019-8945 Cross-site Scripting vulnerability in Zimbra Collaboration Server
Zimbra Collaboration 8.7.x - 8.8.11P2 contains persistent XSS.
network
zimbra CWE-79
4.3
2020-01-27 CVE-2019-15313 Cross-site Scripting vulnerability in Zimbra Collaboration Server
In Zimbra Collaboration before 8.8.15 Patch 1, there is a non-persistent XSS vulnerability.
network
zimbra CWE-79
4.3
2020-01-27 CVE-2019-12427 Cross-site Scripting vulnerability in Zimbra Collaboration Server
Zimbra Collaboration before 8.8.15 Patch 1 is vulnerable to a non-persistent XSS via the Admin Console.
network
zimbra CWE-79
3.5
2019-04-30 CVE-2019-9621 Server-Side Request Forgery (SSRF) vulnerability in Zimbra Collaboration Server
Zimbra Collaboration Suite before 8.6 patch 13, 8.7.x before 8.7.11 patch 10, and 8.8.x before 8.8.10 patch 7 or 8.8.x before 8.8.11 patch 3 allows SSRF via the ProxyServlet component.
network
low complexity
zimbra CWE-918
5.0