Filtered by vendor Synacor Subscriptions
Filtered by product Zimbra Collaboration Suite Subscriptions
Total 49 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2016-3411 1 Synacor 1 Zimbra Collaboration Suite 2024-08-05 N/A
Cross-site scripting (XSS) vulnerability in Zimbra Collaboration before 8.7.0 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka bug 103609.
CVE-2016-3412 1 Synacor 1 Zimbra Collaboration Suite 2024-08-05 N/A
Multiple cross-site scripting (XSS) vulnerabilities in Zimbra Collaboration before 8.7.0 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka bugs 103997, 104413, 104414, 104777, and 104791.
CVE-2016-3415 1 Synacor 1 Zimbra Collaboration Suite 2024-08-05 N/A
Zimbra Collaboration before 8.7.0 allows remote attackers to conduct deserialization attacks via unspecified vectors, aka bug 102276.
CVE-2016-3401 1 Synacor 1 Zimbra Collaboration Suite 2024-08-05 N/A
Unspecified vulnerability in Zimbra Collaboration before 8.7.0 allows remote authenticated users to affect integrity via unknown vectors, aka bug 99810.
CVE-2016-3404 1 Synacor 1 Zimbra Collaboration Suite 2024-08-05 N/A
Unspecified vulnerability in Zimbra Collaboration before 8.7.0 allows remote attackers to affect integrity via unknown vectors, aka bug 103959.
CVE-2016-3405 1 Synacor 1 Zimbra Collaboration Suite 2024-08-05 N/A
Multiple unspecified vulnerabilities in Zimbra Collaboration before 8.7.0 allow remote attackers to affect integrity via unknown vectors, aka bugs 103961 and 104828.
CVE-2017-17703 1 Synacor 1 Zimbra Collaboration Suite 2024-08-05 N/A
Synacor Zimbra Collaboration Suite (ZCS) before 8.8.3 has Persistent XSS.
CVE-2017-8783 1 Synacor 1 Zimbra Collaboration Suite 2024-08-05 N/A
Synacor Zimbra Collaboration Suite (ZCS) before 8.7.10 has Persistent XSS.
CVE-2017-7288 1 Synacor 1 Zimbra Collaboration Suite 2024-08-05 N/A
Cross-site scripting (XSS) vulnerability in Zimbra Collaboration Suite (ZCS) before 8.7.1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2017-6813 1 Synacor 1 Zimbra Collaboration Suite 2024-08-05 N/A
A service provided by Zimbra Collaboration Suite (ZCS) before 8.7.6 fails to require needed privileges before performing a few requested operations.
CVE-2017-6821 1 Synacor 1 Zimbra Collaboration Suite 2024-08-05 N/A
Directory traversal vulnerability in Zimbra Collaboration Suite (aka ZCS) before 8.7.6 allows attackers to have unspecified impact via unknown vectors.
CVE-2018-20160 1 Synacor 1 Zimbra Collaboration Suite 2024-08-05 N/A
ZxChat (aka ZeXtras Chat), as used for zimbra-chat and zimbra-talk in Synacor Zimbra Collaboration Suite 8.7 and 8.8 and in other products, allows XXE attacks, as demonstrated by a crafted XML request to mailboxd.
CVE-2018-18631 1 Synacor 1 Zimbra Collaboration Suite 2024-08-05 N/A
mailboxd component in Synacor Zimbra Collaboration Suite 8.6, 8.7 before 8.7.11 Patch 7, and 8.8 before 8.8.10 Patch 2 has Persistent XSS.
CVE-2018-17938 1 Synacor 1 Zimbra Collaboration Suite 2024-08-05 N/A
Zimbra Collaboration before 8.8.10 GA allows text content spoofing via a loginErrorCode value.
CVE-2018-15131 1 Synacor 1 Zimbra Collaboration Suite 2024-08-05 N/A
An issue was discovered in Synacor Zimbra Collaboration Suite 8.6.x before 8.6.0 Patch 11, 8.7.x before 8.7.11 Patch 6, 8.8.x before 8.8.8 Patch 9, and 8.8.9 before 8.8.9 Patch 3. Account number enumeration is possible via inconsistent responses for specific types of authentication requests.
CVE-2018-14425 1 Synacor 1 Zimbra Collaboration Suite 2024-08-05 N/A
There is a Persistent XSS vulnerability in the briefcase component of Synacor Zimbra Collaboration Suite (ZCS) Zimbra Web Client (ZWC) 8.8.8 before 8.8.8 Patch 7 and 8.8.9 before 8.8.9 Patch 1.
CVE-2018-14013 1 Synacor 1 Zimbra Collaboration Suite 2024-08-05 N/A
Synacor Zimbra Collaboration Suite Collaboration before 8.8.11 has XSS in the AJAX and html web clients.
CVE-2018-10948 1 Synacor 1 Zimbra Collaboration Suite 2024-08-05 N/A
Synacor Zimbra Admin UI in Zimbra Collaboration Suite before 8.8.0 beta 2 has Persistent XSS via mail addrs.
CVE-2018-10939 2 Synacor, Zimbra 2 Zimbra Collaboration Suite, Zimbra Collaboration Suite 2024-08-05 N/A
Zimbra Web Client (ZWC) in Zimbra Collaboration Suite 8.8 before 8.8.8.Patch4 and 8.7 before 8.7.11.Patch4 has Persistent XSS via a contact group.
CVE-2018-6882 1 Synacor 1 Zimbra Collaboration Suite 2024-08-05 N/A
Cross-site scripting (XSS) vulnerability in the ZmMailMsgView.getAttachmentLinkHtml function in Zimbra Collaboration Suite (ZCS) before 8.7 Patch 1 and 8.8.x before 8.8.7 might allow remote attackers to inject arbitrary web script or HTML via a Content-Location header in an email attachment.