// For flags

CVE-2017-20188

Zimbra zm-ajax XFormItem.js XFormItem.prototype.setError cross site scripting

Severity Score

4.7
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

A vulnerability has been found in Zimbra zm-ajax up to 8.8.1 and classified as problematic. Affected by this vulnerability is the function XFormItem.prototype.setError of the file WebRoot/js/ajax/dwt/xforms/XFormItem.js. The manipulation of the argument message leads to cross site scripting. The attack can be launched remotely. The complexity of an attack is rather high. The exploitation appears to be difficult. Upgrading to version 8.8.2 is able to address this issue. The identifier of the patch is 8d039d6efe80780adc40c6f670c06d21de272105. It is recommended to upgrade the affected component. The identifier VDB-249421 was assigned to this vulnerability.

Una vulnerabilidad ha sido encontrada en Zimbra zm-ajax hasta 8.8.1 y clasificada como problemática. La función XFormItem.prototype.setError del archivo WebRoot/js/ajax/dwt/xforms/XFormItem.js es afectada por esta vulnerabilidad. La manipulación del mensaje de argumento conduce a cross site scripting. El ataque se puede lanzar de forma remota. La complejidad de un ataque es bastante alta. La explotación parece difícil. La actualización a la versión 8.8.2 puede solucionar este problema. El identificador del parche es 8d039d6efe80780adc40c6f670c06d21de272105. Se recomienda actualizar el componente afectado. A esta vulnerabilidad se le asignó el identificador VDB-249421.

In Zimbra zm-ajax bis 8.8.1 wurde eine Schwachstelle gefunden. Sie wurde als problematisch eingestuft. Das betrifft die Funktion XFormItem.prototype.setError der Datei WebRoot/js/ajax/dwt/xforms/XFormItem.js. Durch das Manipulieren des Arguments message mit unbekannten Daten kann eine cross site scripting-Schwachstelle ausgenutzt werden. Der Angriff kann über das Netzwerk angegangen werden. Die Komplexität eines Angriffs ist eher hoch. Sie gilt als schwierig ausnutzbar. Ein Aktualisieren auf die Version 8.8.2 vermag dieses Problem zu lösen. Der Patch wird als 8d039d6efe80780adc40c6f670c06d21de272105 bezeichnet. Als bestmögliche Massnahme wird das Einspielen eines Upgrades empfohlen.

*Credits: VulDB GitHub Commit Analyzer
CVSS Scores
Attack Vector
Network
Attack Complexity
High
Privileges Required
None
User Interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
Attack Vector
Network
Attack Complexity
High
Privileges Required
Low
User Interaction
Required
Scope
Unchanged
Confidentiality
None
Integrity
Low
Availability
None
Attack Vector
Network
Attack Complexity
High
Authentication
Single
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2023-12-31 CVE Reserved
  • 2024-01-02 CVE Published
  • 2024-05-21 EPSS Updated
  • 2024-08-05 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Zimbra
Search vendor "Zimbra"
Zm-ajax
Search vendor "Zimbra" for product "Zm-ajax"
< 8.8.2
Search vendor "Zimbra" for product "Zm-ajax" and version " < 8.8.2"
-
Affected