Lucene search

K
cve[email protected]CVE-2018-14425
HistoryMay 30, 2019 - 6:29 p.m.

CVE-2018-14425

2019-05-3018:29:02
CWE-79
web.nvd.nist.gov
32
cve-2018-14425
synacor
zimbra collaboration suite
zcs
zimbra web client
xss
nvd

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

36.1%

There is a Persistent XSS vulnerability in the briefcase component of Synacor Zimbra Collaboration Suite (ZCS) Zimbra Web Client (ZWC) 8.8.8 before 8.8.8 Patch 7 and 8.8.9 before 8.8.9 Patch 1.

Affected configurations

NVD
Node
synacorzimbra_collaboration_suiteRange<8.8.8
OR
synacorzimbra_collaboration_suiteMatch8.8.8-
OR
synacorzimbra_collaboration_suiteMatch8.8.8patch1
OR
synacorzimbra_collaboration_suiteMatch8.8.8patch3
OR
synacorzimbra_collaboration_suiteMatch8.8.8patch4
OR
synacorzimbra_collaboration_suiteMatch8.8.9-

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

36.1%

Related for CVE-2018-14425