Lucene search

K
cveMitreCVE-2018-18631
HistoryMay 29, 2019 - 10:29 p.m.

CVE-2018-18631

2019-05-2922:29:01
CWE-79
mitre
web.nvd.nist.gov
170
synacor zimbra
collaboration suite
mailboxd
xss
cve-2018-18631
nvd

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

6.2

Confidence

High

EPSS

0.001

Percentile

36.1%

mailboxd component in Synacor Zimbra Collaboration Suite 8.6, 8.7 before 8.7.11 Patch 7, and 8.8 before 8.8.10 Patch 2 has Persistent XSS.

Affected configurations

Nvd
Node
synacorzimbra_collaboration_suiteRange8.7.08.7.11
OR
synacorzimbra_collaboration_suiteRange8.8.08.8.9
OR
synacorzimbra_collaboration_suiteMatch8.6.0
OR
synacorzimbra_collaboration_suiteMatch8.7.11-
OR
synacorzimbra_collaboration_suiteMatch8.7.11p1
OR
synacorzimbra_collaboration_suiteMatch8.7.11p2
OR
synacorzimbra_collaboration_suiteMatch8.7.11p3
OR
synacorzimbra_collaboration_suiteMatch8.7.11p4
OR
synacorzimbra_collaboration_suiteMatch8.7.11p5
OR
synacorzimbra_collaboration_suiteMatch8.7.11p6
OR
synacorzimbra_collaboration_suiteMatch8.8.9-
OR
synacorzimbra_collaboration_suiteMatch8.8.9p1
OR
synacorzimbra_collaboration_suiteMatch8.8.9p2
OR
synacorzimbra_collaboration_suiteMatch8.8.9p3
OR
synacorzimbra_collaboration_suiteMatch8.8.9p4
OR
synacorzimbra_collaboration_suiteMatch8.8.9p6
OR
synacorzimbra_collaboration_suiteMatch8.8.10-
VendorProductVersionCPE
synacorzimbra_collaboration_suite*cpe:2.3:a:synacor:zimbra_collaboration_suite:*:*:*:*:*:*:*:*
synacorzimbra_collaboration_suite8.6.0cpe:2.3:a:synacor:zimbra_collaboration_suite:8.6.0:*:*:*:*:*:*:*
synacorzimbra_collaboration_suite8.7.11cpe:2.3:a:synacor:zimbra_collaboration_suite:8.7.11:-:*:*:*:*:*:*
synacorzimbra_collaboration_suite8.7.11cpe:2.3:a:synacor:zimbra_collaboration_suite:8.7.11:p1:*:*:*:*:*:*
synacorzimbra_collaboration_suite8.7.11cpe:2.3:a:synacor:zimbra_collaboration_suite:8.7.11:p2:*:*:*:*:*:*
synacorzimbra_collaboration_suite8.7.11cpe:2.3:a:synacor:zimbra_collaboration_suite:8.7.11:p3:*:*:*:*:*:*
synacorzimbra_collaboration_suite8.7.11cpe:2.3:a:synacor:zimbra_collaboration_suite:8.7.11:p4:*:*:*:*:*:*
synacorzimbra_collaboration_suite8.7.11cpe:2.3:a:synacor:zimbra_collaboration_suite:8.7.11:p5:*:*:*:*:*:*
synacorzimbra_collaboration_suite8.7.11cpe:2.3:a:synacor:zimbra_collaboration_suite:8.7.11:p6:*:*:*:*:*:*
synacorzimbra_collaboration_suite8.8.9cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.9:-:*:*:*:*:*:*
Rows per page:
1-10 of 161

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

6.2

Confidence

High

EPSS

0.001

Percentile

36.1%

Related for CVE-2018-18631