In Zimbra Collaboration (ZCS) 8 before 8.8.15 Patch 41, 9 before 9.0.0 Patch 34, and 10 before 10.0.2, internal JSP and XML files can be exposed.
Max CVSS
7.5
EPSS Score
0.09%
Published
2023-07-31
Updated
2023-08-04

CVE-2023-37580

Known exploited
Zimbra Collaboration (ZCS) 8 before 8.8.15 Patch 41 allows XSS in the Zimbra Classic Web Client.
Max CVSS
6.1
EPSS Score
30.37%
Published
2023-07-31
Updated
2023-12-22
CISA KEV Added
2023-07-27
A cross-site scripting (XSS) vulnerability in Web Client in Zimbra 9.0 allows a remote attacker to craft links in an E-Mail message or calendar invite to execute arbitrary JavaScript. The attack requires an A element containing an href attribute with a "www" substring (including the quotes) followed immediately by a DOM event listener such as onmouseover. This is fixed in 9.0.0 Patch 2.
Max CVSS
6.1
EPSS Score
0.20%
Published
2020-05-05
Updated
2020-05-07
Zimbra 2013 has XSS in aspell.php
Max CVSS
6.1
EPSS Score
2.86%
Published
2020-02-12
Updated
2020-02-25
Cross-site scripting (XSS) vulnerability in zimbra/h/calendar in Zimbra Web Client in Zimbra Collaboration Suite (ZCS) 6.x before 6.0.15 and 7.x before 7.1.3 allows remote attackers to inject arbitrary web script or HTML via the view parameter.
Max CVSS
4.3
EPSS Score
1.28%
Published
2012-02-24
Updated
2017-11-18
5 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!