CVE-2019-9670

mailboxd component in Synacor Zimbra Collaboration Suite 8.7.x before 8.7.11p10 has an XML External Entity injection (XXE) vulnerability, as demonstrated by Autodiscover/Autodiscover.xml.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:synacor:zimbra_collaboration_suite:*:*:*:*:*:*:*:*
cpe:2.3:a:synacor:zimbra_collaboration_suite:8.7.11:-:*:*:*:*:*:*
cpe:2.3:a:synacor:zimbra_collaboration_suite:8.7.11:p1:*:*:*:*:*:*
cpe:2.3:a:synacor:zimbra_collaboration_suite:8.7.11:p2:*:*:*:*:*:*
cpe:2.3:a:synacor:zimbra_collaboration_suite:8.7.11:p3:*:*:*:*:*:*
cpe:2.3:a:synacor:zimbra_collaboration_suite:8.7.11:p4:*:*:*:*:*:*
cpe:2.3:a:synacor:zimbra_collaboration_suite:8.7.11:p5:*:*:*:*:*:*
cpe:2.3:a:synacor:zimbra_collaboration_suite:8.7.11:p6:*:*:*:*:*:*
cpe:2.3:a:synacor:zimbra_collaboration_suite:8.7.11:p7:*:*:*:*:*:*
cpe:2.3:a:synacor:zimbra_collaboration_suite:8.7.11:p8:*:*:*:*:*:*
cpe:2.3:a:synacor:zimbra_collaboration_suite:8.7.11:p9:*:*:*:*:*:*

History

24 Jul 2024, 17:00

Type Values Removed Values Added
References () http://www.rapid7.com/db/modules/exploit/linux/http/zimbra_xxe_rce - Broken Link () http://www.rapid7.com/db/modules/exploit/linux/http/zimbra_xxe_rce - Third Party Advisory
References () https://bugzilla.zimbra.com/show_bug.cgi?id=109129 - Issue Tracking, Third Party Advisory () https://bugzilla.zimbra.com/show_bug.cgi?id=109129 - Issue Tracking, Patch, Third Party Advisory
References () https://isc.sans.edu/forums/diary/CVE20199670+Zimbra+Collaboration+Suite+XXE+vulnerability/27570/ - () https://isc.sans.edu/forums/diary/CVE20199670+Zimbra+Collaboration+Suite+XXE+vulnerability/27570/ - Exploit, Third Party Advisory

Information

Published : 2019-05-29 22:29

Updated : 2024-07-24 17:00


NVD link : CVE-2019-9670

Mitre link : CVE-2019-9670

CVE.ORG link : CVE-2019-9670


JSON object : View

Products Affected

synacor

  • zimbra_collaboration_suite
CWE
CWE-611

Improper Restriction of XML External Entity Reference