In Zimbra Collaboration before 8.8.15 Patch 1, there is a non-persistent XSS vulnerability.
Max CVSS
6.1
EPSS Score
0.08%
Published
2020-01-27
Updated
2020-01-29
Zimbra Collaboration before 8.8.15 Patch 1 is vulnerable to a non-persistent XSS via the Admin Console.
Max CVSS
4.8
EPSS Score
0.07%
Published
2020-01-27
Updated
2020-01-28

CVE-2019-9621

Public exploit
Zimbra Collaboration Suite before 8.6 patch 13, 8.7.x before 8.7.11 patch 10, and 8.8.x before 8.8.10 patch 7 or 8.8.x before 8.8.11 patch 3 allows SSRF via the ProxyServlet component.
Max CVSS
7.5
EPSS Score
95.31%
Published
2019-04-30
Updated
2019-06-06
Zimbra Collaboration 8.7.x - 8.8.11P2 contains non-persistent XSS.
Max CVSS
6.1
EPSS Score
0.10%
Published
2020-01-27
Updated
2020-01-28
Zimbra Collaboration 8.7.x - 8.8.11P2 contains persistent XSS.
Max CVSS
6.1
EPSS Score
0.10%
Published
2020-01-27
Updated
2020-01-28
Zimbra Collaboration 8.7.x - 8.8.11P2 contains persistent XSS.
Max CVSS
6.1
EPSS Score
0.10%
Published
2020-01-27
Updated
2020-01-28
Unspecified vulnerability in Zimbra Collaboration Server 7.2.5 and earlier, and 8.0.x through 8.0.5, has "critical" impact and unspecified vectors, a different vulnerability than CVE-2013-7091.
Max CVSS
10.0
EPSS Score
0.76%
Published
2013-12-26
Updated
2017-08-29
7 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!