Lucene search

K
cve[email protected]CVE-2017-8802
HistoryJan 16, 2018 - 7:29 p.m.

CVE-2017-8802

2018-01-1619:29:01
CWE-79
web.nvd.nist.gov
24
cve-2017-8802
cross-site scripting
xss
zimbra collaboration suite
zcs
html injection
web security

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

36.9%

Cross-site scripting (XSS) vulnerability in Zimbra Collaboration Suite (aka ZCS) before 8.8.0 Beta2 might allow remote attackers to inject arbitrary web script or HTML via vectors related to the “Show Snippet” functionality.

Affected configurations

NVD
Node
synocorzimbra_collaboration_suiteRange8.7.11
OR
synocorzimbra_collaboration_suiteMatch8.8.0beta1
VendorProductVersionCPE
synocorzimbra_collaboration_suite8.8.0cpe:/a:synocor:zimbra_collaboration_suite:8.8.0:beta1::
synocorzimbra_collaboration_suitecpe:/a:synocor:zimbra_collaboration_suite::::

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

36.9%