Page 2 of 36 results (0.008 seconds)

CVSS: 4.8EPSS: 0%CPEs: 2EXPL: 0

Synacor Zimbra Admin UI in Zimbra Collaboration Suite before 8.8.0 beta 2 has Persistent XSS via mail addrs. Synacor Zimbra Admin UI en Zimbra Collaboration Suite Versión anterior de 8.8.0 beta 2 tiene XSS persistente a través de correos electrónicos. • https://bugzilla.zimbra.com/show_bug.cgi?id=107948 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.1EPSS: 0%CPEs: 6EXPL: 0

There is a Persistent XSS vulnerability in the briefcase component of Synacor Zimbra Collaboration Suite (ZCS) Zimbra Web Client (ZWC) 8.8.8 before 8.8.8 Patch 7 and 8.8.9 before 8.8.9 Patch 1. hay una vulnerabilidad persistente de XSS en el componente de la cartera de Synacor Zimbra Collaboration Suite (ZCS) Zimbra Web Client (ZWC) 8.8.8 versión anterior de 8.8.8 parche 7 y 8.8.9 Versiones anteriores de 8.8.9 parche 1. • https://bugzilla.zimbra.com/show_bug.cgi?id=108970 https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.1EPSS: 0%CPEs: 21EXPL: 3

Synacor Zimbra Collaboration Suite Collaboration before 8.8.11 has XSS in the AJAX and html web clients. Synacor Zimbra Collaboration Suite Collaboration anteriores a la versión 8.8.11, tiene una vulnerabilidad de tipo XSS en los clientes web AJAX y html. Zimbra Collaboration versions prior to 8.8.11 suffer from multiple cross site scripting vulnerabilities. • http://packetstormsecurity.com/files/151472/Zimbra-Collaboration-Cross-Site-Scripting.html http://seclists.org/fulldisclosure/2019/Feb/3 http://www.openwall.com/lists/oss-security/2019/01/30/1 http://www.securityfocus.com/bid/106787 https://bugzilla.zimbra.com/show_bug.cgi?id=109017 https://bugzilla.zimbra.com/show_bug.cgi?id=109018 https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.3EPSS: 0%CPEs: 1EXPL: 0

Zimbra Collaboration before 8.8.10 GA allows text content spoofing via a loginErrorCode value. Zimbra Collaboration en versiones anteriores a la 8.8.10 GA permite la suplantación de contenido de texto mediante un valor loginErrorCode. • https://bugzilla.zimbra.com/show_bug.cgi?id=109021 https://wiki.zimbra.com/wiki/Zimbra_Releases/8.8.10 • CWE-345: Insufficient Verification of Data Authenticity •

CVSS: 6.1EPSS: 0%CPEs: 9EXPL: 1

Cross-site scripting (XSS) vulnerability in the ZmMailMsgView.getAttachmentLinkHtml function in Zimbra Collaboration Suite (ZCS) before 8.7 Patch 1 and 8.8.x before 8.8.7 might allow remote attackers to inject arbitrary web script or HTML via a Content-Location header in an email attachment. Vulnerabilidad de Cross-Site Scripting (XSS) en la función ZmMailMsgView.getAttachmentLinkHtml en Zimbra Collaboration Suite (ZCS), en versiones anteriores a la 8.7 Patch 1 y versiones 8.8.x anteriores a la 8.8.7, podría permitir que atacantes remotos inyecten scripts web o HTML arbitrarios mediante una cabecera Content-Location en un adjunto de correo electrónico. Zimbra Collaboration Suite version 8.7.11_GA_1854 suffers from a cross site scripting vulnerability. Zimbra Collaboration Suite (ZCS) contains a cross-site scripting vulnerability that might allow remote attackers to inject arbitrary web script or HTML. • http://seclists.org/fulldisclosure/2018/Mar/52 http://www.securityfocus.com/archive/1/541891/100/0/threaded https://bugzilla.zimbra.com/show_bug.cgi?id=108786 https://wiki.zimbra.com/wiki/Zimbra_Releases/8.8.7 https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories https://www.securify.nl/advisory/SFY20180101/cross-site-scripting-vulnerability-in-zimbra-collaboration-suite-due-to-the-way-it-handles-attachment-links.html • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •