Lucene search

K
nvd[email protected]NVD:CVE-2018-6882
HistoryMar 27, 2018 - 4:29 p.m.

CVE-2018-6882

2018-03-2716:29:00
CWE-79
web.nvd.nist.gov
1

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.007 Low

EPSS

Percentile

81.1%

Cross-site scripting (XSS) vulnerability in the ZmMailMsgView.getAttachmentLinkHtml function in Zimbra Collaboration Suite (ZCS) before 8.7 Patch 1 and 8.8.x before 8.8.7 might allow remote attackers to inject arbitrary web script or HTML via a Content-Location header in an email attachment.

Affected configurations

NVD
Node
synacorzimbra_collaboration_suiteRange<8.7
OR
synacorzimbra_collaboration_suiteMatch8.7-
OR
synacorzimbra_collaboration_suiteMatch8.8.0
OR
synacorzimbra_collaboration_suiteMatch8.8.1
OR
synacorzimbra_collaboration_suiteMatch8.8.2
OR
synacorzimbra_collaboration_suiteMatch8.8.3
OR
synacorzimbra_collaboration_suiteMatch8.8.4
OR
synacorzimbra_collaboration_suiteMatch8.8.5
OR
synacorzimbra_collaboration_suiteMatch8.8.6

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.007 Low

EPSS

Percentile

81.1%