Lucene search

K
cveMitreCVE-2018-10939
HistoryMay 30, 2018 - 9:29 p.m.

CVE-2018-10939

2018-05-3021:29:00
CWE-79
mitre
web.nvd.nist.gov
30
cve-2018-10939
zimbra
web client
zwc
zimbra collaboration suite
xss
contact group
security vulnerability
patch

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

50.6%

Zimbra Web Client (ZWC) in Zimbra Collaboration Suite 8.8 before 8.8.8.Patch4 and 8.7 before 8.7.11.Patch4 has Persistent XSS via a contact group.

Affected configurations

Nvd
Node
synacorzimbra_collaboration_suiteRange8.7.08.7.11
OR
synacorzimbra_collaboration_suiteRange8.8.08.8.8
OR
synacorzimbra_collaboration_suiteMatch8.7.11p1
OR
synacorzimbra_collaboration_suiteMatch8.7.11p2
OR
synacorzimbra_collaboration_suiteMatch8.7.11p3
OR
synacorzimbra_collaboration_suiteMatch8.8.8p1
OR
synacorzimbra_collaboration_suiteMatch8.8.8p3
OR
zimbrazimbra_collaboration_suiteMatch8.8.8p2
VendorProductVersionCPE
synacorzimbra_collaboration_suite*cpe:2.3:a:synacor:zimbra_collaboration_suite:*:*:*:*:*:*:*:*
synacorzimbra_collaboration_suite8.7.11cpe:2.3:a:synacor:zimbra_collaboration_suite:8.7.11:p1:*:*:*:*:*:*
synacorzimbra_collaboration_suite8.7.11cpe:2.3:a:synacor:zimbra_collaboration_suite:8.7.11:p2:*:*:*:*:*:*
synacorzimbra_collaboration_suite8.7.11cpe:2.3:a:synacor:zimbra_collaboration_suite:8.7.11:p3:*:*:*:*:*:*
synacorzimbra_collaboration_suite8.8.8cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.8:p1:*:*:*:*:*:*
synacorzimbra_collaboration_suite8.8.8cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.8:p3:*:*:*:*:*:*
zimbrazimbra_collaboration_suite8.8.8cpe:2.3:a:zimbra:zimbra_collaboration_suite:8.8.8:p2:*:*:*:*:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

50.6%

Related for CVE-2018-10939