Vulnerabilities (CVE)

Filtered by vendor Synacor Subscribe
Filtered by product Zimbra Collaboration Suite
Total 49 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2016-3401 1 Synacor 1 Zimbra Collaboration Suite 2024-02-28 4.0 MEDIUM 6.5 MEDIUM
Unspecified vulnerability in Zimbra Collaboration before 8.7.0 allows remote authenticated users to affect integrity via unknown vectors, aka bug 99810.
CVE-2016-3999 1 Synacor 1 Zimbra Collaboration Suite 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
Multiple cross-site scripting (XSS) vulnerabilities in Zimbra Collaboration before 8.7.0 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka bugs 104552 and 104703.
CVE-2017-7288 1 Synacor 1 Zimbra Collaboration Suite 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in Zimbra Collaboration Suite (ZCS) before 8.7.1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2016-3402 1 Synacor 1 Zimbra Collaboration Suite 2024-02-28 5.0 MEDIUM 7.5 HIGH
Unspecified vulnerability in Zimbra Collaboration before 8.7.0 allows remote attackers to affect confidentiality via unknown vectors, aka bug 99167.
CVE-2016-3403 1 Synacor 1 Zimbra Collaboration Suite 2024-02-28 6.8 MEDIUM 8.8 HIGH
Multiple cross-site request forgery (CSRF) vulnerabilities in the Admin Console in Zimbra Collaboration before 8.6.0 Patch 8 allow remote attackers to hijack the authentication of administrators for requests that (1) add, (2) modify, or (3) remove accounts by leveraging failure to use of a CSRF token and perform referer header checks, aka bugs 100885 and 100899.
CVE-2016-3406 1 Synacor 1 Zimbra Collaboration Suite 2024-02-28 6.8 MEDIUM 8.8 HIGH
Multiple cross-site request forgery (CSRF) vulnerabilities in Zimbra Collaboration before 8.7.0 allow remote attackers to hijack the authentication of unspecified victims via vectors involving (1) the Client uploader extension or (2) extension REST handlers, aka bugs 104294 and 104456.
CVE-2017-6813 1 Synacor 1 Zimbra Collaboration Suite 2024-02-28 7.5 HIGH 9.8 CRITICAL
A service provided by Zimbra Collaboration Suite (ZCS) before 8.7.6 fails to require needed privileges before performing a few requested operations.
CVE-2013-7091 1 Synacor 1 Zimbra Collaboration Suite 2024-02-28 5.0 MEDIUM N/A
Directory traversal vulnerability in /res/I18nMsg,AjxMsg,ZMsg,ZmMsg,AjxKeys,ZmKeys,ZdMsg,Ajx%20TemplateMsg.js.zgz in Zimbra 7.2.2 and 8.0.2 allows remote attackers to read arbitrary files via a .. (dot dot) in the skin parameter. NOTE: this can be leveraged to execute arbitrary code by obtaining LDAP credentials and accessing the service/admin/soap API.
CVE-2013-5119 1 Synacor 1 Zimbra Collaboration Suite 2024-02-28 6.8 MEDIUM N/A
Zimbra Collaboration Suite (ZCS) 6.0.16 and earlier allows man-in-the-middle attackers to obtain access by sniffing the network and replaying the ZM_AUTH_TOKEN token.