Page 3 of 13 results (0.001 seconds)

CVSS: 9.8EPSS: 0%CPEs: 26EXPL: 0

Synacor Zimbra Collaboration Suite 8.7.x through 8.8.11 allows insecure object deserialization in the IMAP component. Synacor Zimbra Collaboration Suite versión 8.7.x hasta la 8.8.11, permite una deserialización no segura de objetos en el componente IMAP. • https://bugzilla.zimbra.com/show_bug.cgi?id=109097 https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories • CWE-502: Deserialization of Untrusted Data •

CVSS: 6.1EPSS: 0%CPEs: 21EXPL: 3

Synacor Zimbra Collaboration Suite Collaboration before 8.8.11 has XSS in the AJAX and html web clients. Synacor Zimbra Collaboration Suite Collaboration anteriores a la versión 8.8.11, tiene una vulnerabilidad de tipo XSS en los clientes web AJAX y html. Zimbra Collaboration versions prior to 8.8.11 suffer from multiple cross site scripting vulnerabilities. • http://packetstormsecurity.com/files/151472/Zimbra-Collaboration-Cross-Site-Scripting.html http://seclists.org/fulldisclosure/2019/Feb/3 http://www.openwall.com/lists/oss-security/2019/01/30/1 http://www.securityfocus.com/bid/106787 https://bugzilla.zimbra.com/show_bug.cgi?id=109017 https://bugzilla.zimbra.com/show_bug.cgi?id=109018 https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.3EPSS: 0%CPEs: 1EXPL: 0

Zimbra Collaboration before 8.8.10 GA allows text content spoofing via a loginErrorCode value. Zimbra Collaboration en versiones anteriores a la 8.8.10 GA permite la suplantación de contenido de texto mediante un valor loginErrorCode. • https://bugzilla.zimbra.com/show_bug.cgi?id=109021 https://wiki.zimbra.com/wiki/Zimbra_Releases/8.8.10 • CWE-345: Insufficient Verification of Data Authenticity •