Vulnerabilities > Zimbra

DATE CVE VULNERABILITY TITLE RISK
2020-01-27 CVE-2019-12427 Cross-site Scripting vulnerability in Zimbra Collaboration Server
Zimbra Collaboration before 8.8.15 Patch 1 is vulnerable to a non-persistent XSS via the Admin Console.
network
zimbra CWE-79
3.5
2019-04-30 CVE-2019-9621 Server-Side Request Forgery (SSRF) vulnerability in Zimbra Collaboration Server
Zimbra Collaboration Suite before 8.6 patch 13, 8.7.x before 8.7.11 patch 10, and 8.8.x before 8.8.10 patch 7 or 8.8.x before 8.8.11 patch 3 allows SSRF via the ProxyServlet component.
network
low complexity
zimbra CWE-918
5.0
2018-05-30 CVE-2018-10939 Cross-site Scripting vulnerability in multiple products
Zimbra Web Client (ZWC) in Zimbra Collaboration Suite 8.8 before 8.8.8.Patch4 and 8.7 before 8.7.11.Patch4 has Persistent XSS via a contact group.
4.3
2018-05-30 CVE-2015-7610 Cross-Site Request Forgery (CSRF) vulnerability in multiple products
Cross-site request forgery (CSRF) vulnerability in the login form in Zimbra Collaboration Suite (aka ZCS) before 8.6.0 Patch 10, 8.7.x before 8.7.11 Patch 2, and 8.8.x before 8.8.8 Patch 1 allows remote attackers to hijack the authentication of unspecified victims by leveraging failure to use a CSRF token.
6.8
2018-05-10 CVE-2018-10951 Unspecified vulnerability in Zimbra Collaboration Suite
mailboxd in Zimbra Collaboration Suite 8.8 before 8.8.8; 8.7 before 8.7.11.Patch3; and 8.6 before 8.6.0.Patch10 allows zimbraSSLPrivateKey read access via a GetServer, GetAllServers, or GetAllActiveServers call in the Admin SOAP API.
network
low complexity
zimbra synacor
4.0
2017-05-23 CVE-2017-7288 Cross-site Scripting vulnerability in Synacor Zimbra Collaboration Suite
Cross-site scripting (XSS) vulnerability in Zimbra Collaboration Suite (ZCS) before 8.7.1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
4.3
2017-05-23 CVE-2017-6821 Path Traversal vulnerability in Synacor Zimbra Collaboration Suite
Directory traversal vulnerability in Zimbra Collaboration Suite (aka ZCS) before 8.7.6 allows attackers to have unspecified impact via unknown vectors.
network
low complexity
zimbra synacor CWE-22
7.5
2017-05-23 CVE-2017-6813 Privilege Escalation vulnerability in Synacor Zimbra Collaboration Suite
A service provided by Zimbra Collaboration Suite (ZCS) before 8.7.6 fails to require needed privileges before performing a few requested operations.
network
low complexity
zimbra synacor
7.5
2017-05-17 CVE-2016-3403 Cross-Site Request Forgery (CSRF) vulnerability in Synacor Zimbra Collaboration Suite
Multiple cross-site request forgery (CSRF) vulnerabilities in the Admin Console in Zimbra Collaboration before 8.6.0 Patch 8 allow remote attackers to hijack the authentication of administrators for requests that (1) add, (2) modify, or (3) remove accounts by leveraging failure to use of a CSRF token and perform referer header checks, aka bugs 100885 and 100899.
6.8
2017-03-29 CVE-2016-9924 XXE vulnerability in Synacor Zimbra Collaboration Suite
Zimbra Collaboration Suite (ZCS) before 8.7.4 allows remote attackers to conduct XML External Entity (XXE) attacks.
network
low complexity
zimbra synacor CWE-611
7.5