Lucene search

K
cveMitreCVE-2017-17703
HistoryFeb 04, 2018 - 1:29 a.m.

CVE-2017-17703

2018-02-0401:29:00
CWE-79
mitre
web.nvd.nist.gov
31
synacor
zimbra
collaboration suite
zcs
before 8.8.3
persistent xss
cve-2017-17703
nvd

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

36.4%

Synacor Zimbra Collaboration Suite (ZCS) before 8.8.3 has Persistent XSS.

Affected configurations

Nvd
Node
synacorzimbra_collaboration_suiteRange<8.8.3
VendorProductVersionCPE
synacorzimbra_collaboration_suite*cpe:2.3:a:synacor:zimbra_collaboration_suite:*:*:*:*:*:*:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

36.4%

Related for CVE-2017-17703