Vulnerabilities > Zimbra

DATE CVE VULNERABILITY TITLE RISK
2017-01-18 CVE-2016-3407 Cross-site Scripting vulnerability in Synacor Zimbra Collaboration Suite
Multiple cross-site scripting (XSS) vulnerabilities in Zimbra Collaboration before 8.7.0 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka bugs 104222, 104910, 105071, and 105175.
4.3
2017-01-18 CVE-2016-3406 Cross-Site Request Forgery (CSRF) vulnerability in Synacor Zimbra Collaboration Suite
Multiple cross-site request forgery (CSRF) vulnerabilities in Zimbra Collaboration before 8.7.0 allow remote attackers to hijack the authentication of unspecified victims via vectors involving (1) the Client uploader extension or (2) extension REST handlers, aka bugs 104294 and 104456.
6.8
2017-01-18 CVE-2016-3405 Security vulnerability in Synacor Zimbra Collaboration Suite
Multiple unspecified vulnerabilities in Zimbra Collaboration before 8.7.0 allow remote attackers to affect integrity via unknown vectors, aka bugs 103961 and 104828.
network
low complexity
zimbra synacor
5.0
2017-01-18 CVE-2016-3404 Security vulnerability in Synacor Zimbra Collaboration Suite
Unspecified vulnerability in Zimbra Collaboration before 8.7.0 allows remote attackers to affect integrity via unknown vectors, aka bug 103959.
network
low complexity
zimbra synacor
5.0
2017-01-18 CVE-2016-3402 Security vulnerability in Synacor Zimbra Collaboration Suite
Unspecified vulnerability in Zimbra Collaboration before 8.7.0 allows remote attackers to affect confidentiality via unknown vectors, aka bug 99167.
network
low complexity
zimbra synacor
5.0
2017-01-18 CVE-2016-3401 Security vulnerability in Synacor Zimbra Collaboration Suite
Unspecified vulnerability in Zimbra Collaboration before 8.7.0 allows remote authenticated users to affect integrity via unknown vectors, aka bug 99810.
network
low complexity
zimbra synacor
4.0
2016-08-29 CVE-2016-5721 Cross-site Scripting vulnerability in Zimbra Collaboration Server
Multiple cross-site scripting (XSS) vulnerabilities in Zimbra Collaboration before 8.7.0 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
zimbra CWE-79
4.3
2016-04-08 CVE-2015-6541 Cross-Site Request Forgery (CSRF) vulnerability in Zimbra Collaboration Server
Multiple cross-site request forgery (CSRF) vulnerabilities in the Mail interface in Zimbra Collaboration Server (ZCS) before 8.5 allow remote attackers to hijack the authentication of arbitrary users for requests that change account preferences via a SOAP request to service/soap/BatchRequest.
network
zimbra CWE-352
6.8
2013-12-26 CVE-2013-7217 Security vulnerability in Zimbra Collaboration Server
Unspecified vulnerability in Zimbra Collaboration Server 7.2.5 and earlier, and 8.0.x through 8.0.5, has "critical" impact and unspecified vectors, a different vulnerability than CVE-2013-7091.
network
low complexity
zimbra
critical
10.0
2013-12-13 CVE-2013-7091 Path Traversal vulnerability in Synacor Zimbra Collaboration Suite
Directory traversal vulnerability in /res/I18nMsg,AjxMsg,ZMsg,ZmMsg,AjxKeys,ZmKeys,ZdMsg,Ajx%20TemplateMsg.js.zgz in Zimbra 7.2.2 and 8.0.2 allows remote attackers to read arbitrary files via a ..
network
low complexity
zimbra CWE-22
5.0