Max CVSS 7.5 Min CVSS 3.5 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2020-35123 4.0
In Zimbra Collaboration Suite Network Edition versions < 9.0.0 P10 and 8.8.15 P17, there exists an XXE vulnerability in the saml consumer store extension, which is vulnerable to XXE attacks. This has been fixed in Zimbra Collaboration Suite Network e
22-12-2020 - 17:26 17-12-2020 - 04:15
CVE-2015-7610 6.8
Cross-site request forgery (CSRF) vulnerability in the login form in Zimbra Collaboration Suite (aka ZCS) before 8.6.0 Patch 10, 8.7.x before 8.7.11 Patch 2, and 8.8.x before 8.8.8 Patch 1 allows remote attackers to hijack the authentication of unspe
04-06-2020 - 12:32 30-05-2018 - 21:29
CVE-2018-10939 4.3
Zimbra Web Client (ZWC) in Zimbra Collaboration Suite 8.8 before 8.8.8.Patch4 and 8.7 before 8.7.11.Patch4 has Persistent XSS via a contact group.
04-06-2020 - 12:32 30-05-2018 - 21:29
CVE-2017-7288 4.3
Cross-site scripting (XSS) vulnerability in Zimbra Collaboration Suite (ZCS) before 8.7.1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
04-06-2020 - 12:10 23-05-2017 - 04:29
CVE-2016-3412 4.3
Multiple cross-site scripting (XSS) vulnerabilities in Zimbra Collaboration before 8.7.0 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka bugs 103997, 104413, 104414, 104777, and 104791.
04-06-2020 - 12:10 18-01-2017 - 22:59
CVE-2016-3404 5.0
Unspecified vulnerability in Zimbra Collaboration before 8.7.0 allows remote attackers to affect integrity via unknown vectors, aka bug 103959.
04-06-2020 - 12:10 18-01-2017 - 22:59
CVE-2016-3999 4.3
Multiple cross-site scripting (XSS) vulnerabilities in Zimbra Collaboration before 8.7.0 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka bugs 104552 and 104703.
04-06-2020 - 12:10 18-01-2017 - 22:59
CVE-2016-3402 5.0
Unspecified vulnerability in Zimbra Collaboration before 8.7.0 allows remote attackers to affect confidentiality via unknown vectors, aka bug 99167.
04-06-2020 - 12:10 18-01-2017 - 22:59
CVE-2016-3407 4.3
Multiple cross-site scripting (XSS) vulnerabilities in Zimbra Collaboration before 8.7.0 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka bugs 104222, 104910, 105071, and 105175.
04-06-2020 - 12:10 18-01-2017 - 22:59
CVE-2016-3414 4.0
Unspecified vulnerability in Zimbra Collaboration before 8.6.0 Patch 7 allows remote authenticated users to affect availability via unknown vectors, aka bug 102029.
04-06-2020 - 12:10 18-01-2017 - 22:59
CVE-2016-3409 4.3
Cross-site scripting (XSS) vulnerability in Zimbra Collaboration before 8.7.0 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka bug 102637.
04-06-2020 - 12:10 18-01-2017 - 22:59
CVE-2016-4019 4.3
Unspecified vulnerability in Zimbra Collaboration before 8.7.0 allows remote attackers to affect integrity via unknown vectors, aka bug 104477.
04-06-2020 - 12:10 18-01-2017 - 22:59
CVE-2016-3410 4.3
Multiple cross-site scripting (XSS) vulnerabilities in Zimbra Collaboration before 8.7.0 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka bugs 103956, 103995, 104475, 104838, and 104839.
04-06-2020 - 12:10 18-01-2017 - 22:59
CVE-2016-3405 5.0
Multiple unspecified vulnerabilities in Zimbra Collaboration before 8.7.0 allow remote attackers to affect integrity via unknown vectors, aka bugs 103961 and 104828.
04-06-2020 - 12:10 18-01-2017 - 22:59
CVE-2016-3415 6.4
Zimbra Collaboration before 8.7.0 allows remote attackers to conduct deserialization attacks via unspecified vectors, aka bug 102276.
04-06-2020 - 12:10 18-01-2017 - 22:59
CVE-2016-3401 4.0
Unspecified vulnerability in Zimbra Collaboration before 8.7.0 allows remote authenticated users to affect integrity via unknown vectors, aka bug 99810.
04-06-2020 - 12:10 18-01-2017 - 22:59
CVE-2016-3411 4.3
Cross-site scripting (XSS) vulnerability in Zimbra Collaboration before 8.7.0 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka bug 103609.
04-06-2020 - 12:10 18-01-2017 - 22:59
CVE-2016-3408 4.3
Cross-site scripting (XSS) vulnerability in Zimbra Collaboration before 8.7.0 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka bug 101813.
04-06-2020 - 12:10 18-01-2017 - 22:59
CVE-2016-3403 6.8
Multiple cross-site request forgery (CSRF) vulnerabilities in the Admin Console in Zimbra Collaboration before 8.6.0 Patch 8 allow remote attackers to hijack the authentication of administrators for requests that (1) add, (2) modify, or (3) remove ac
04-06-2020 - 12:10 17-05-2017 - 14:29
CVE-2016-3406 6.8
Multiple cross-site request forgery (CSRF) vulnerabilities in Zimbra Collaboration before 8.7.0 allow remote attackers to hijack the authentication of unspecified victims via vectors involving (1) the Client uploader extension or (2) extension REST h
04-06-2020 - 12:10 18-01-2017 - 22:59
CVE-2016-3413 5.0
Unspecified vulnerability in Zimbra Collaboration before 8.7.0 allows remote attackers to affect integrity via unknown vectors, aka bug 103996.
04-06-2020 - 12:10 18-01-2017 - 22:59
CVE-2014-8563 7.5
Synacor Zimbra Collaboration before 8.0.9 allows plaintext command injection during STARTTLS.
29-01-2020 - 14:52 27-01-2020 - 19:15
CVE-2015-2249 3.5
Zimbra Collaboration before 8.6.0 patch5 has XSS.
28-01-2020 - 21:18 27-01-2020 - 19:15
CVE-2014-5500 4.3
Synacor Zimbra Collaboration before 8.0.8 has XSS.
28-01-2020 - 21:17 27-01-2020 - 19:15
CVE-2019-9621 5.0
Zimbra Collaboration Suite before 8.6 patch 13, 8.7.x before 8.7.11 patch 10, and 8.8.x before 8.8.10 patch 7 or 8.8.x before 8.8.11 patch 3 allows SSRF via the ProxyServlet component.
06-06-2019 - 20:29 30-04-2019 - 18:29
CVE-2018-6882 4.3
Cross-site scripting (XSS) vulnerability in the ZmMailMsgView.getAttachmentLinkHtml function in Zimbra Collaboration Suite (ZCS) before 8.7 Patch 1 and 8.8.x before 8.8.7 might allow remote attackers to inject arbitrary web script or HTML via a Conte
05-03-2019 - 19:13 27-03-2018 - 16:29
CVE-2017-8802 3.5
Cross-site scripting (XSS) vulnerability in Zimbra Collaboration Suite (aka ZCS) before 8.8.0 Beta2 might allow remote attackers to inject arbitrary web script or HTML via vectors related to the "Show Snippet" functionality.
09-10-2018 - 20:01 16-01-2018 - 19:29
CVE-2017-8783 3.5
Synacor Zimbra Collaboration Suite (ZCS) before 8.7.10 has Persistent XSS.
23-02-2018 - 15:14 04-02-2018 - 01:29
CVE-2017-17703 4.3
Synacor Zimbra Collaboration Suite (ZCS) before 8.8.3 has Persistent XSS.
23-02-2018 - 15:13 04-02-2018 - 01:29
CVE-2016-5721 4.3
Multiple cross-site scripting (XSS) vulnerabilities in Zimbra Collaboration before 8.7.0 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.
28-11-2016 - 20:29 29-08-2016 - 17:59
Back to Top Mark selected
Back to Top