Action not permitted
Modal body text goes here.
Modal Title
Modal Body
ncsc-2024-0386
Vulnerability from csaf_ncscnl
Published
2024-10-02 07:02
Modified
2024-10-10 12:50
Summary
Kwetsbaarheden verholpen in Zimbra
Notes
The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions:
NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein.
NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory.
This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings.
Feiten
Synacor heeft kwetsbaarheden verholpen in Zimbra Collaboration.
Interpretaties
Door middel van het versturen van een speciaal geprepareerde e-mail naar de SMTP server kan direct code executie worden verkregen op de Zimbra server die bijvoorbeeld gebruikt kan worden om een webshell te plaatsen.
Onderzoekers hebben Proof-of-Concept-code gepubliceerd, waarmee de kwetsbaarheid met kenmerk CVE-2024-45519 kan worden aangetoond. Er is een exploit beschikbaar en er zijn signalen van actief misbruik.
Oplossingen
UPDATE: Het NCSC heeft op Github een tool beschikbaar gesteld die gebruikt kan worden om een eventuele webshell die middels deze kwetsbaarheid is geplaatst te detecteren.
Synacor heeft updates uitgebracht om de kwetsbaarheden te verhelpen.
Zie bijgevoegde referenties voor meer informatie en de link naar de scantool op Github.
Kans
high
Schade
high
CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
{ "document": { "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE" } }, "lang": "nl", "notes": [ { "category": "legal_disclaimer", "text": "The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions:\n\n NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein.\n\n NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory.\n This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings." }, { "category": "description", "text": "Synacor heeft kwetsbaarheden verholpen in Zimbra Collaboration.", "title": "Feiten" }, { "category": "description", "text": "Door middel van het versturen van een speciaal geprepareerde e-mail naar de SMTP server kan direct code executie worden verkregen op de Zimbra server die bijvoorbeeld gebruikt kan worden om een webshell te plaatsen.\n\nOnderzoekers hebben Proof-of-Concept-code gepubliceerd, waarmee de kwetsbaarheid met kenmerk CVE-2024-45519 kan worden aangetoond. Er is een exploit beschikbaar en er zijn signalen van actief misbruik.", "title": "Interpretaties" }, { "category": "description", "text": "UPDATE: Het NCSC heeft op Github een tool beschikbaar gesteld die gebruikt kan worden om een eventuele webshell die middels deze kwetsbaarheid is geplaatst te detecteren.\n\nSynacor heeft updates uitgebracht om de kwetsbaarheden te verhelpen.\n\nZie bijgevoegde referenties voor meer informatie en de link naar de scantool op Github.", "title": "Oplossingen" }, { "category": "general", "text": "high", "title": "Kans" }, { "category": "general", "text": "high", "title": "Schade" }, { "category": "general", "text": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "title": "CWE-79" } ], "publisher": { "category": "coordinator", "contact_details": "cert@ncsc.nl", "name": "Nationaal Cyber Security Centrum", "namespace": "https://www.ncsc.nl/" }, "references": [ { "category": "external", "summary": "Reference - cisagov; cveprojectv5; nvd", "url": "https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories" }, { "category": "external", "summary": "Reference - ncscclear", "url": "https://github.com/NCSC-NL/zimbra-webshell-scan" } ], "title": "Kwetsbaarheden verholpen in Zimbra", "tracking": { "current_release_date": "2024-10-10T12:50:25.238470Z", "id": "NCSC-2024-0386", "initial_release_date": "2024-10-02T07:02:43.365395Z", "revision_history": [ { "date": "2024-10-02T07:02:43.365395Z", "number": "0", "summary": "Initiele versie" }, { "date": "2024-10-03T12:46:43.590587Z", "number": "1", "summary": "Dit beveiligingsadvies is naar High/High opgeschaald vanwege een beschikbare exploit en actief misbruik." }, { "date": "2024-10-10T12:50:25.238470Z", "number": "2", "summary": "Verwijzing naar NCSC detectie tool voor webshells toegevoegd." } ], "status": "final", "version": "1.0.2" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "zimbra_collaboration_server", "product": { "name": "zimbra_collaboration_server", "product_id": "CSAFPID-1659643", "product_identification_helper": { "cpe": "cpe:2.3:a:synacor:zimbra_collaboration_server:*:*:*:*:*:*:*:*" } } }, { "category": "product_name", "name": "zimbra_collaboration_suite", "product": { "name": "zimbra_collaboration_suite", "product_id": "CSAFPID-240580", "product_identification_helper": { "cpe": "cpe:2.3:a:synacor:zimbra_collaboration_suite:*:*:*:*:*:*:*:*" } } } ], "category": "vendor", "name": "synacor" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-38356", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "notes": [ { "category": "other", "text": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "title": "CWE-79" } ], "references": [ { "category": "self", "summary": "CVE-2024-38356", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-38356.json" } ], "title": "CVE-2024-38356" }, { "cve": "CVE-2024-45194", "product_status": { "known_affected": [ "CSAFPID-1659643" ] }, "references": [ { "category": "self", "summary": "CVE-2024-45194", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-45194.json" } ], "title": "CVE-2024-45194" }, { "cve": "CVE-2024-45510", "product_status": { "known_affected": [ "CSAFPID-1659643" ] }, "references": [ { "category": "self", "summary": "CVE-2024-45510", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-45510.json" } ], "title": "CVE-2024-45510" }, { "cve": "CVE-2024-45511", "product_status": { "known_affected": [ "CSAFPID-1659643" ] }, "references": [ { "category": "self", "summary": "CVE-2024-45511", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-45511.json" } ], "title": "CVE-2024-45511" }, { "cve": "CVE-2024-45512", "product_status": { "known_affected": [ "CSAFPID-1659643" ] }, "references": [ { "category": "self", "summary": "CVE-2024-45512", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-45512.json" } ], "title": "CVE-2024-45512" }, { "cve": "CVE-2024-45513", "product_status": { "known_affected": [ "CSAFPID-1659643" ] }, "references": [ { "category": "self", "summary": "CVE-2024-45513", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-45513.json" } ], "title": "CVE-2024-45513" }, { "cve": "CVE-2024-45514", "product_status": { "known_affected": [ "CSAFPID-1659643" ] }, "references": [ { "category": "self", "summary": "CVE-2024-45514", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-45514.json" } ], "title": "CVE-2024-45514" }, { "cve": "CVE-2024-45515", "product_status": { "known_affected": [ "CSAFPID-1659643" ] }, "references": [ { "category": "self", "summary": "CVE-2024-45515", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-45515.json" } ], "title": "CVE-2024-45515" }, { "cve": "CVE-2024-45516", "product_status": { "known_affected": [ "CSAFPID-1659643" ] }, "references": [ { "category": "self", "summary": "CVE-2024-45516", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-45516.json" } ], "title": "CVE-2024-45516" }, { "cve": "CVE-2024-45517", "product_status": { "known_affected": [ "CSAFPID-1659643" ] }, "references": [ { "category": "self", "summary": "CVE-2024-45517", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-45517.json" } ], "title": "CVE-2024-45517" }, { "cve": "CVE-2024-45518", "product_status": { "known_affected": [ "CSAFPID-1659643" ] }, "references": [ { "category": "self", "summary": "CVE-2024-45518", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-45518.json" } ], "title": "CVE-2024-45518" }, { "cve": "CVE-2024-45519", "cwe": { "id": "CWE-287", "name": "Improper Authentication" }, "notes": [ { "category": "other", "text": "Improper Authentication", "title": "CWE-287" } ], "product_status": { "known_affected": [ "CSAFPID-1659643", "CSAFPID-240580" ] }, "references": [ { "category": "self", "summary": "CVE-2024-45519", "url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2024/CVE-2024-45519.json" } ], "scores": [ { "cvss_v3": { "baseScore": 10.0, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AC:L/AV:N/A:H/C:H/I:H/PR:N/S:C/UI:N", "version": "3.1" }, "products": [ "CSAFPID-1659643", "CSAFPID-240580" ] } ], "title": "CVE-2024-45519" } ] }
CVE-2024-45510 (GCVE-0-2024-45510)
Vulnerability from cvelistv5
Published
2024-11-20 00:00
Modified
2024-11-20 20:57
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
An issue was discovered in Zimbra Collaboration (ZCS) through 10.0. Zimbra Webmail (Modern UI) is vulnerable to a stored Cross-Site Scripting (XSS) attack due to improper sanitization of user input. This allows an attacker to inject malicious code into specific fields of an e-mail message. When the victim adds the attacker to their contacts, the malicious code is stored and executed when viewing the contact list. This can lead to unauthorized actions such as arbitrary mail sending, mailbox exfiltration, profile picture alteration, and other malicious actions. Proper sanitization and escaping of input fields are necessary to mitigate this vulnerability.
References
{ "containers": { "adp": [ { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-45510", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-20T20:53:57.332818Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79 Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-20T20:57:53.894Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "An issue was discovered in Zimbra Collaboration (ZCS) through 10.0. Zimbra Webmail (Modern UI) is vulnerable to a stored Cross-Site Scripting (XSS) attack due to improper sanitization of user input. This allows an attacker to inject malicious code into specific fields of an e-mail message. When the victim adds the attacker to their contacts, the malicious code is stored and executed when viewing the contact list. This can lead to unauthorized actions such as arbitrary mail sending, mailbox exfiltration, profile picture alteration, and other malicious actions. Proper sanitization and escaping of input fields are necessary to mitigate this vulnerability." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-20T19:59:03.647195", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://wiki.zimbra.com/wiki/Security_Center" }, { "url": "https://wiki.zimbra.com/wiki/Zimbra_Responsible_Disclosure_Policy" }, { "url": "https://wiki.zimbra.com/wiki/Zimbra_Releases/10.1.1#Security_Fixes" }, { "url": "https://wiki.zimbra.com/wiki/Zimbra_Releases/10.0.9#Security_Fixes" }, { "url": "https://wiki.zimbra.com/wiki/Zimbra_Releases/9.0.0/P41#Security_Fixes" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2024-45510", "datePublished": "2024-11-20T00:00:00", "dateReserved": "2024-09-01T00:00:00", "dateUpdated": "2024-11-20T20:57:53.894Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-45513 (GCVE-0-2024-45513)
Vulnerability from cvelistv5
Published
2024-11-21 00:00
Modified
2024-11-21 18:03
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
An issue was discovered in Zimbra Collaboration (ZCS) through 10.1. A stored Cross-Site Scripting (XSS) vulnerability exists in the /modern/contacts/print endpoint of Zimbra webmail. This allows an attacker to inject and execute arbitrary JavaScript code in the context of the victim's browser when a crafted vCard (VCF) file is processed and printed. This could lead to unauthorized actions within the victim's session.
References
{ "containers": { "adp": [ { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-45513", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-21T18:03:21.293467Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79 Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-21T18:03:40.186Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "An issue was discovered in Zimbra Collaboration (ZCS) through 10.1. A stored Cross-Site Scripting (XSS) vulnerability exists in the /modern/contacts/print endpoint of Zimbra webmail. This allows an attacker to inject and execute arbitrary JavaScript code in the context of the victim\u0027s browser when a crafted vCard (VCF) file is processed and printed. This could lead to unauthorized actions within the victim\u0027s session." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-21T16:55:24.091328", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://wiki.zimbra.com/wiki/Security_Center" }, { "url": "https://wiki.zimbra.com/wiki/Zimbra_Responsible_Disclosure_Policy" }, { "url": "https://wiki.zimbra.com/wiki/Zimbra_Releases/10.1.1#Security_Fixes" }, { "url": "https://wiki.zimbra.com/wiki/Zimbra_Releases/10.0.9#Security_Fixes" }, { "url": "https://wiki.zimbra.com/wiki/Zimbra_Releases/9.0.0/P41#Security_Fixes" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2024-45513", "datePublished": "2024-11-21T00:00:00", "dateReserved": "2024-09-01T00:00:00", "dateUpdated": "2024-11-21T18:03:40.186Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-45512 (GCVE-0-2024-45512)
Vulnerability from cvelistv5
Published
2024-11-21 00:00
Modified
2024-11-21 18:11
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
An issue was discovered in webmail in Zimbra Collaboration (ZCS) through 10.1. An attacker can exploit this vulnerability by creating a folder in the Briefcase module with a malicious payload and sharing it with a victim. When the victim interacts with the folder share notification, the malicious script executes in their browser. This stored Cross-Site Scripting (XSS) vulnerability can lead to unauthorized actions within the victim's session.
References
{ "containers": { "adp": [ { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-45512", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-21T18:05:19.974636Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79 Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-21T18:11:28.172Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "An issue was discovered in webmail in Zimbra Collaboration (ZCS) through 10.1. An attacker can exploit this vulnerability by creating a folder in the Briefcase module with a malicious payload and sharing it with a victim. When the victim interacts with the folder share notification, the malicious script executes in their browser. This stored Cross-Site Scripting (XSS) vulnerability can lead to unauthorized actions within the victim\u0027s session." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-21T16:06:25.718736", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://wiki.zimbra.com/wiki/Security_Center" }, { "url": "https://wiki.zimbra.com/wiki/Zimbra_Responsible_Disclosure_Policy" }, { "url": "https://wiki.zimbra.com/wiki/Zimbra_Releases/10.1.1#Security_Fixes" }, { "url": "https://wiki.zimbra.com/wiki/Zimbra_Releases/10.0.9#Security_Fixes" }, { "url": "https://wiki.zimbra.com/wiki/Zimbra_Releases/9.0.0/P41#Security_Fixes" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2024-45512", "datePublished": "2024-11-21T00:00:00", "dateReserved": "2024-09-01T00:00:00", "dateUpdated": "2024-11-21T18:11:28.172Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-45515 (GCVE-0-2024-45515)
Vulnerability from cvelistv5
Published
2025-07-30 00:00
Modified
2025-07-30 18:52
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
An issue was discovered in Zimbra Collaboration (ZCS) through 10.1. A Cross-Site Scripting (XSS) vulnerability exists in Zimbra webmail due to insufficient validation of the content type metadata when importing files into the briefcase. Attackers can exploit this issue by crafting a file with manipulated metadata, allowing them to bypass content type checks and execute arbitrary JavaScript within the victim's session.
References
{ "containers": { "adp": [ { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-45515", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-07-30T18:51:33.257262Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79 Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-07-30T18:52:05.267Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "An issue was discovered in Zimbra Collaboration (ZCS) through 10.1. A Cross-Site Scripting (XSS) vulnerability exists in Zimbra webmail due to insufficient validation of the content type metadata when importing files into the briefcase. Attackers can exploit this issue by crafting a file with manipulated metadata, allowing them to bypass content type checks and execute arbitrary JavaScript within the victim\u0027s session." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2025-07-30T14:14:22.274Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories" }, { "url": "https://wiki.zimbra.com/wiki/Security_Center" }, { "url": "https://wiki.zimbra.com/wiki/Zimbra_Responsible_Disclosure_Policy" }, { "url": "https://wiki.zimbra.com/wiki/Zimbra_Releases/10.0.9#Security_Fixes" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2024-45515", "datePublished": "2025-07-30T00:00:00.000Z", "dateReserved": "2024-09-01T00:00:00.000Z", "dateUpdated": "2025-07-30T18:52:05.267Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-38356 (GCVE-0-2024-38356)
Vulnerability from cvelistv5
Published
2024-06-19 20:03
Modified
2024-08-02 04:04
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Summary
TinyMCE is an open source rich text editor. A cross-site scripting (XSS) vulnerability was discovered in TinyMCE’s content extraction code. When using the `noneditable_regexp` option, specially crafted HTML attributes containing malicious code were able to be executed when content was extracted from the editor. This vulnerability has been patched in TinyMCE 7.2.0, TinyMCE 6.8.4 and TinyMCE 5.11.0 LTS by ensuring that, when using the `noneditable_regexp` option, any content within an attribute is properly verified to match the configured regular expression before being added. Users are advised to upgrade. There are no known workarounds for this vulnerability.
References
▼ | URL | Tags |
---|---|---|
https://github.com/tinymce/tinymce/security/advisories/GHSA-9hcv-j9pv-qmph | x_refsource_CONFIRM | |
https://github.com/tinymce/tinymce/commit/5acb741665a98e83d62b91713c800abbff43b00d | x_refsource_MISC | |
https://owasp.org/www-community/attacks/xss | x_refsource_MISC | |
https://www.tiny.cloud/docs/tinymce/6/6.8.4-release-notes/#overview | x_refsource_MISC | |
https://www.tiny.cloud/docs/tinymce/7/7.2-release-notes/#overview | x_refsource_MISC |
Impacted products
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-38356", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-06-20T16:29:07.834861Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-20T16:29:15.320Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T04:04:25.245Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "https://github.com/tinymce/tinymce/security/advisories/GHSA-9hcv-j9pv-qmph", "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/tinymce/tinymce/security/advisories/GHSA-9hcv-j9pv-qmph" }, { "name": "https://github.com/tinymce/tinymce/commit/5acb741665a98e83d62b91713c800abbff43b00d", "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/tinymce/tinymce/commit/5acb741665a98e83d62b91713c800abbff43b00d" }, { "name": "https://owasp.org/www-community/attacks/xss", "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://owasp.org/www-community/attacks/xss" }, { "name": "https://www.tiny.cloud/docs/tinymce/6/6.8.4-release-notes/#overview", "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.tiny.cloud/docs/tinymce/6/6.8.4-release-notes/#overview" }, { "name": "https://www.tiny.cloud/docs/tinymce/7/7.2-release-notes/#overview", "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.tiny.cloud/docs/tinymce/7/7.2-release-notes/#overview" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "tinymce", "vendor": "tinymce", "versions": [ { "status": "affected", "version": "\u003c 5.11.0" }, { "status": "affected", "version": "\u003e= 6.0.0, \u003c6.8.4" }, { "status": "affected", "version": "\u003e= 7.0.0, \u003c 7.2.0" } ] } ], "descriptions": [ { "lang": "en", "value": "TinyMCE is an open source rich text editor. A cross-site scripting (XSS) vulnerability was discovered in TinyMCE\u2019s content extraction code. When using the `noneditable_regexp` option, specially crafted HTML attributes containing malicious code were able to be executed when content was extracted from the editor. This vulnerability has been patched in TinyMCE 7.2.0, TinyMCE 6.8.4 and TinyMCE 5.11.0 LTS by ensuring that, when using the `noneditable_regexp` option, any content within an attribute is properly verified to match the configured regular expression before being added. Users are advised to upgrade. There are no known workarounds for this vulnerability.\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79: Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-19T20:03:47.923Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/tinymce/tinymce/security/advisories/GHSA-9hcv-j9pv-qmph", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/tinymce/tinymce/security/advisories/GHSA-9hcv-j9pv-qmph" }, { "name": "https://github.com/tinymce/tinymce/commit/5acb741665a98e83d62b91713c800abbff43b00d", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/tinymce/tinymce/commit/5acb741665a98e83d62b91713c800abbff43b00d" }, { "name": "https://owasp.org/www-community/attacks/xss", "tags": [ "x_refsource_MISC" ], "url": "https://owasp.org/www-community/attacks/xss" }, { "name": "https://www.tiny.cloud/docs/tinymce/6/6.8.4-release-notes/#overview", "tags": [ "x_refsource_MISC" ], "url": "https://www.tiny.cloud/docs/tinymce/6/6.8.4-release-notes/#overview" }, { "name": "https://www.tiny.cloud/docs/tinymce/7/7.2-release-notes/#overview", "tags": [ "x_refsource_MISC" ], "url": "https://www.tiny.cloud/docs/tinymce/7/7.2-release-notes/#overview" } ], "source": { "advisory": "GHSA-9hcv-j9pv-qmph", "discovery": "UNKNOWN" }, "title": "TinyMCE Cross-Site Scripting (XSS) vulnerability using noneditable_regexp option" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2024-38356", "datePublished": "2024-06-19T20:03:47.923Z", "dateReserved": "2024-06-14T14:16:16.464Z", "dateUpdated": "2024-08-02T04:04:25.245Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-45519 (GCVE-0-2024-45519)
Vulnerability from cvelistv5
Published
2024-10-02 00:00
Modified
2025-07-30 01:36
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The postjournal service in Zimbra Collaboration (ZCS) before 8.8.15 Patch 46, 9 before 9.0.0 Patch 41, 10 before 10.0.9, and 10.1 before 10.1.1 sometimes allows unauthenticated users to execute commands.
References
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:zimbra:zimbra_collaboration_suite:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "zimbra_collaboration_suite", "vendor": "zimbra", "versions": [ { "lessThanOrEqual": "8.8.15", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:zimbra:zimbra_collaboration_suite:*:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "zimbra_collaboration_suite", "vendor": "zimbra", "versions": [ { "lessThanOrEqual": "9.0.0", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:zimbra:zimbra_collaboration_suite:*:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "zimbra_collaboration_suite", "vendor": "zimbra", "versions": [ { "lessThan": "10.0.9", "status": "affected", "version": "0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:a:zimbra:zimbra_collaboration_suite:*:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "zimbra_collaboration_suite", "vendor": "zimbra", "versions": [ { "lessThan": "10.1.1", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-45519", "options": [ { "Exploitation": "active" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-10-03T13:44:03.899299Z", "version": "2.0.3" }, "type": "ssvc" } }, { "other": { "content": { "dateAdded": "2024-10-03", "reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2024-45519" }, "type": "kev" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-78", "description": "CWE-78 Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-07-30T01:36:32.171Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "references": [ { "tags": [ "exploit" ], "url": "https://blog.projectdiscovery.io/zimbra-remote-code-execution/" } ], "timeline": [ { "lang": "en", "time": "2024-10-03T00:00:00+00:00", "value": "CVE-2024-45519 added to CISA KEV" } ], "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "The postjournal service in Zimbra Collaboration (ZCS) before 8.8.15 Patch 46, 9 before 9.0.0 Patch 41, 10 before 10.0.9, and 10.1 before 10.1.1 sometimes allows unauthenticated users to execute commands." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 10, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AC:L/AV:N/A:H/C:H/I:H/PR:N/S:C/UI:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-22T21:01:35.614Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://wiki.zimbra.com/wiki/Security_Center" }, { "url": "https://wiki.zimbra.com/wiki/Zimbra_Responsible_Disclosure_Policy" }, { "url": "https://wiki.zimbra.com/wiki/Zimbra_Releases/10.1.1#Security_Fixes" }, { "url": "https://wiki.zimbra.com/wiki/Zimbra_Releases/10.0.9#Security_Fixes" }, { "url": "https://wiki.zimbra.com/wiki/Zimbra_Releases/9.0.0/P41#Security_Fixes" }, { "url": "https://wiki.zimbra.com/wiki/Zimbra_Releases/8.8.15/P46#Security_Fixes" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2024-45519", "datePublished": "2024-10-02T00:00:00.000Z", "dateReserved": "2024-09-01T00:00:00.000Z", "dateUpdated": "2025-07-30T01:36:32.171Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-45194 (GCVE-0-2024-45194)
Vulnerability from cvelistv5
Published
2024-11-21 00:00
Modified
2024-11-21 18:03
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
In Zimbra Collaboration (ZCS) 9.0 and 10.0, a vulnerability in the Webmail Modern UI allows execution of stored Cross-Site Scripting (XSS) payloads. An attacker with administrative access to the Zimbra Administration Panel can inject malicious JavaScript code while configuring an email account. This injected code is stored on the server and executed in the context of the victim's browser when interacting with specific elements in the web interface. (The vulnerability can be mitigated by properly sanitizing input parameters to prevent the injection of malicious code.)
References
{ "containers": { "adp": [ { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-45194", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-21T18:02:46.504226Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79 Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-21T18:03:06.608Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "In Zimbra Collaboration (ZCS) 9.0 and 10.0, a vulnerability in the Webmail Modern UI allows execution of stored Cross-Site Scripting (XSS) payloads. An attacker with administrative access to the Zimbra Administration Panel can inject malicious JavaScript code while configuring an email account. This injected code is stored on the server and executed in the context of the victim\u0027s browser when interacting with specific elements in the web interface. (The vulnerability can be mitigated by properly sanitizing input parameters to prevent the injection of malicious code.)" } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-21T16:56:56.664708", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://wiki.zimbra.com/wiki/Zimbra_Responsible_Disclosure_Policy" }, { "url": "https://wiki.zimbra.com/wiki/Zimbra_Releases/10.1.1#Security_Fixes" }, { "url": "https://wiki.zimbra.com/wiki/Zimbra_Releases/10.0.9#Security_Fixes" }, { "url": "https://wiki.zimbra.com/wiki/Zimbra_Releases/9.0.0/P41#Security_Fixes" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2024-45194", "datePublished": "2024-11-21T00:00:00", "dateReserved": "2024-08-22T00:00:00", "dateUpdated": "2024-11-21T18:03:06.608Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-45514 (GCVE-0-2024-45514)
Vulnerability from cvelistv5
Published
2024-11-21 00:00
Modified
2024-11-21 18:11
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
An issue was discovered in Zimbra Collaboration (ZCS) through v10.1. A Cross-Site Scripting (XSS) vulnerability exists in one of the endpoints of Zimbra Webmail due to insufficient sanitization of the packages parameter. Attackers can bypass the existing checks by using encoded characters, allowing the injection and execution of arbitrary JavaScript within a victim's session.
References
{ "containers": { "adp": [ { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-45514", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-21T18:05:16.317032Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79 Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-21T18:11:27.957Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "An issue was discovered in Zimbra Collaboration (ZCS) through v10.1. A Cross-Site Scripting (XSS) vulnerability exists in one of the endpoints of Zimbra Webmail due to insufficient sanitization of the packages parameter. Attackers can bypass the existing checks by using encoded characters, allowing the injection and execution of arbitrary JavaScript within a victim\u0027s session." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-21T16:08:10.216818", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://wiki.zimbra.com/wiki/Security_Center" }, { "url": "https://wiki.zimbra.com/wiki/Zimbra_Responsible_Disclosure_Policy" }, { "url": "https://wiki.zimbra.com/wiki/Zimbra_Releases/10.1.1#Security_Fixes" }, { "url": "https://wiki.zimbra.com/wiki/Zimbra_Releases/10.0.9#Security_Fixes" }, { "url": "https://wiki.zimbra.com/wiki/Zimbra_Releases/9.0.0/P41#Security_Fixes" }, { "url": "https://wiki.zimbra.com/wiki/Zimbra_Releases/8.8.15/P46#Security_Fixes" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2024-45514", "datePublished": "2024-11-21T00:00:00", "dateReserved": "2024-09-01T00:00:00", "dateUpdated": "2024-11-21T18:11:27.957Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-45518 (GCVE-0-2024-45518)
Vulnerability from cvelistv5
Published
2024-10-22 00:00
Modified
2024-10-22 18:10
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
An issue was discovered in Zimbra Collaboration (ZCS) 10.1.x before 10.1.1, 10.0.x before 10.0.9, 9.0.0 before Patch 41, and 8.8.15 before Patch 46. It allows authenticated users to exploit Server-Side Request Forgery (SSRF) due to improper input sanitization and misconfigured domain whitelisting. This issue permits unauthorized HTTP requests to be sent to internal services, which can lead to Remote Code Execution (RCE) by chaining Command Injection within the internal service. When combined with existing XSS vulnerabilities, this SSRF issue can further facilitate Remote Code Execution (RCE).
References
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:zimbra:collaboration:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "collaboration", "vendor": "zimbra", "versions": [ { "lessThan": "10.1.1", "status": "affected", "version": "10.1.0", "versionType": "custom" }, { "lessThan": "10.0.9", "status": "affected", "version": "10.0.0", "versionType": "custom" }, { "lessThan": "patch41", "status": "affected", "version": "9.0.0", "versionType": "custom" }, { "lessThan": "patch46", "status": "affected", "version": "8.8.15", "versionType": "custom" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-45518", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-10-22T18:07:12.455265Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-918", "description": "CWE-918 Server-Side Request Forgery (SSRF)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-22T18:10:41.843Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "An issue was discovered in Zimbra Collaboration (ZCS) 10.1.x before 10.1.1, 10.0.x before 10.0.9, 9.0.0 before Patch 41, and 8.8.15 before Patch 46. It allows authenticated users to exploit Server-Side Request Forgery (SSRF) due to improper input sanitization and misconfigured domain whitelisting. This issue permits unauthorized HTTP requests to be sent to internal services, which can lead to Remote Code Execution (RCE) by chaining Command Injection within the internal service. When combined with existing XSS vulnerabilities, this SSRF issue can further facilitate Remote Code Execution (RCE)." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-22T17:10:15.921452", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories" }, { "url": "https://wiki.zimbra.com/wiki/Security_Center" }, { "url": "https://wiki.zimbra.com/wiki/Zimbra_Responsible_Disclosure_Policy" }, { "url": "https://wiki.zimbra.com/wiki/Zimbra_Releases/10.1.1#Security_Fixes" }, { "url": "https://wiki.zimbra.com/wiki/Zimbra_Releases/10.0.9#Security_Fixes" }, { "url": "https://wiki.zimbra.com/wiki/Zimbra_Releases/9.0.0/P41#Security_Fixes" }, { "url": "https://wiki.zimbra.com/wiki/Zimbra_Releases/8.8.15/P46#Security_Fixes" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2024-45518", "datePublished": "2024-10-22T00:00:00", "dateReserved": "2024-09-01T00:00:00", "dateUpdated": "2024-10-22T18:10:41.843Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-45511 (GCVE-0-2024-45511)
Vulnerability from cvelistv5
Published
2024-11-20 00:00
Modified
2024-11-20 20:57
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
An issue was discovered in Zimbra Collaboration (ZCS) through 10.1. A reflected Cross-Site Scripting (XSS) issue exists through the Briefcase module due to improper sanitization of file content by the OnlyOffice formatter. This occurs when the victim opens a crafted URL pointing to a shared folder containing a malicious file uploaded by the attacker. The vulnerability allows the attacker to execute arbitrary JavaScript in the context of the victim's session.
References
{ "containers": { "adp": [ { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-45511", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-20T20:53:51.587449Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79 Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-20T20:57:53.794Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "An issue was discovered in Zimbra Collaboration (ZCS) through 10.1. A reflected Cross-Site Scripting (XSS) issue exists through the Briefcase module due to improper sanitization of file content by the OnlyOffice formatter. This occurs when the victim opens a crafted URL pointing to a shared folder containing a malicious file uploaded by the attacker. The vulnerability allows the attacker to execute arbitrary JavaScript in the context of the victim\u0027s session." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-20T18:20:17.389525", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://wiki.zimbra.com/wiki/Security_Center" }, { "url": "https://wiki.zimbra.com/wiki/Zimbra_Responsible_Disclosure_Policy" }, { "url": "https://wiki.zimbra.com/wiki/Zimbra_Releases/10.1.1#Security_Fixes" }, { "url": "https://wiki.zimbra.com/wiki/Zimbra_Releases/10.0.9#Security_Fixes" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2024-45511", "datePublished": "2024-11-20T00:00:00", "dateReserved": "2024-09-01T00:00:00", "dateUpdated": "2024-11-20T20:57:53.794Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-45516 (GCVE-0-2024-45516)
Vulnerability from cvelistv5
Published
2025-05-14 00:00
Modified
2025-05-19 14:25
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
An issue was discovered in Zimbra Collaboration (ZCS) 9.0.0 before Patch 43, 10.0.x before 10.0.12, 10.1.x before 10.1.4, and 8.8.15 before Patch 47. A Cross-Site Scripting (XSS) vulnerability in the Zimbra Classic UI allows attackers to execute arbitrary JavaScript within the user's session, potentially leading to unauthorized access to sensitive information. This issue arises from insufficient sanitization of HTML content, including malformed <img> tags with embedded JavaScript. The vulnerability is triggered when a user views a specially crafted email in the Classic UI, requiring no additional user interaction.
References
{ "containers": { "adp": [ { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-45516", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-05-19T14:24:53.673415Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79 Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-05-19T14:25:22.301Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "An issue was discovered in Zimbra Collaboration (ZCS) 9.0.0 before Patch 43, 10.0.x before 10.0.12, 10.1.x before 10.1.4, and 8.8.15 before Patch 47. A Cross-Site Scripting (XSS) vulnerability in the Zimbra Classic UI allows attackers to execute arbitrary JavaScript within the user\u0027s session, potentially leading to unauthorized access to sensitive information. This issue arises from insufficient sanitization of HTML content, including malformed \u003cimg\u003e tags with embedded JavaScript. The vulnerability is triggered when a user views a specially crafted email in the Classic UI, requiring no additional user interaction." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2025-05-15T15:26:34.067Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories" }, { "url": "https://wiki.zimbra.com/wiki/Security_Center" }, { "url": "https://wiki.zimbra.com/wiki/Zimbra_Responsible_Disclosure_Policy" }, { "url": "https://wiki.zimbra.com/wiki/Zimbra_Releases/10.1.4#Security_Fixes" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2024-45516", "datePublished": "2025-05-14T00:00:00.000Z", "dateReserved": "2024-09-01T00:00:00.000Z", "dateUpdated": "2025-05-19T14:25:22.301Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-45517 (GCVE-0-2024-45517)
Vulnerability from cvelistv5
Published
2024-11-21 00:00
Modified
2024-11-21 18:11
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
An issue was discovered in Zimbra Collaboration (ZCS) through 10.1. A Cross-Site Scripting (XSS) vulnerability in the /h/rest endpoint of the Zimbra webmail and admin panel interfaces allows attackers to execute arbitrary JavaScript in the victim's session. This issue is caused by improper sanitization of user input, leading to potential compromise of sensitive information. Exploitation requires user interaction to access the malicious URL.
References
{ "containers": { "adp": [ { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-45517", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-21T18:05:12.611671Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79 Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-21T18:11:27.846Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "An issue was discovered in Zimbra Collaboration (ZCS) through 10.1. A Cross-Site Scripting (XSS) vulnerability in the /h/rest endpoint of the Zimbra webmail and admin panel interfaces allows attackers to execute arbitrary JavaScript in the victim\u0027s session. This issue is caused by improper sanitization of user input, leading to potential compromise of sensitive information. Exploitation requires user interaction to access the malicious URL." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-21T16:52:41.468011", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://wiki.zimbra.com/wiki/Security_Center" }, { "url": "https://wiki.zimbra.com/wiki/Zimbra_Responsible_Disclosure_Policy" }, { "url": "https://wiki.zimbra.com/wiki/Zimbra_Releases/10.1.1#Security_Fixes" }, { "url": "https://wiki.zimbra.com/wiki/Zimbra_Releases/10.0.9#Security_Fixes" }, { "url": "https://wiki.zimbra.com/wiki/Zimbra_Releases/9.0.0/P41#Security_Fixes" }, { "url": "https://wiki.zimbra.com/wiki/Zimbra_Releases/8.8.15/P46#Security_Fixes" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2024-45517", "datePublished": "2024-11-21T00:00:00", "dateReserved": "2024-09-01T00:00:00", "dateUpdated": "2024-11-21T18:11:27.846Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…