Filtered by vendor Synacor Subscriptions
Total 54 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2018-10949 1 Synacor 1 Zimbra Collaboration Suite 2024-09-17 N/A
mailboxd in Zimbra Collaboration Suite 8.8 before 8.8.8; 8.7 before 8.7.11.Patch3; and 8.6 allows Account Enumeration by leveraging a Discrepancy between the "HTTP 404 - account is not active" and "HTTP 401 - must authenticate" errors.
CVE-2018-10951 2 Synacor, Zimbra 2 Zimbra Collaboration Suite, Zimbra Collaboration Suite 2024-09-17 N/A
mailboxd in Zimbra Collaboration Suite 8.8 before 8.8.8; 8.7 before 8.7.11.Patch3; and 8.6 before 8.6.0.Patch10 allows zimbraSSLPrivateKey read access via a GetServer, GetAllServers, or GetAllActiveServers call in the Admin SOAP API.
CVE-2018-10950 1 Synacor 1 Zimbra Collaboration Suite 2024-09-17 N/A
mailboxd in Zimbra Collaboration Suite 8.8 before 8.8.8; 8.7 before 8.7.11.Patch3; and 8.6 before 8.6.0.Patch10 allows Information Exposure through Verbose Error Messages containing a stack dump, tracing data, or full user-context dump.
CVE-2022-3569 1 Synacor 1 Zimbra Collaboration Suite 2024-09-16 7.8 High
Due to an issue with incorrect sudo permissions, Zimbra Collaboration Suite (ZCS) suffers from a local privilege escalation issue in versions 9.0.0 and prior, where the 'zimbra' user can effectively coerce postfix into running arbitrary commands as 'root'.
CVE-2013-5119 1 Synacor 1 Zimbra Collaboration Suite 2024-09-16 N/A
Zimbra Collaboration Suite (ZCS) 6.0.16 and earlier allows man-in-the-middle attackers to obtain access by sniffing the network and replaying the ZM_AUTH_TOKEN token.
CVE-2013-7091 1 Synacor 1 Zimbra Collaboration Suite 2024-08-06 N/A
Directory traversal vulnerability in /res/I18nMsg,AjxMsg,ZMsg,ZmMsg,AjxKeys,ZmKeys,ZdMsg,Ajx%20TemplateMsg.js.zgz in Zimbra 7.2.2 and 8.0.2 allows remote attackers to read arbitrary files via a .. (dot dot) in the skin parameter. NOTE: this can be leveraged to execute arbitrary code by obtaining LDAP credentials and accessing the service/admin/soap API.
CVE-2014-8563 1 Synacor 1 Zimbra Collaboration Server 2024-08-06 9.8 Critical
Synacor Zimbra Collaboration before 8.0.9 allows plaintext command injection during STARTTLS.
CVE-2014-5500 1 Synacor 1 Zimbra Collaboration Server 2024-08-06 6.1 Medium
Synacor Zimbra Collaboration before 8.0.8 has XSS.
CVE-2015-7609 1 Synacor 1 Zimbra Collaboration Suite 2024-08-06 N/A
Synacor Zimbra Mail Client 8.6 before 8.6.0 Patch 5 has XSS via the error/warning dialog and email body content in Zimbra.
CVE-2015-7610 2 Synacor, Zimbra 2 Zimbra Collaboration Suite, Zimbra Collaboration Suite 2024-08-06 N/A
Cross-site request forgery (CSRF) vulnerability in the login form in Zimbra Collaboration Suite (aka ZCS) before 8.6.0 Patch 10, 8.7.x before 8.7.11 Patch 2, and 8.8.x before 8.8.8 Patch 1 allows remote attackers to hijack the authentication of unspecified victims by leveraging failure to use a CSRF token.
CVE-2015-2249 1 Synacor 1 Zimbra Collaboration Server 2024-08-06 5.4 Medium
Zimbra Collaboration before 8.6.0 patch5 has XSS.
CVE-2015-2230 1 Synacor 1 Zimbra Collaboration Server 2024-08-06 6.1 Medium
Synacor Zimbra Collaboration Server 8.x before 8.7.0 has Reflected XSS in admin console.
CVE-2016-9924 1 Synacor 1 Zimbra Collaboration Suite 2024-08-06 N/A
Zimbra Collaboration Suite (ZCS) before 8.7.4 allows remote attackers to conduct XML External Entity (XXE) attacks.
CVE-2016-3999 1 Synacor 1 Zimbra Collaboration Suite 2024-08-06 N/A
Multiple cross-site scripting (XSS) vulnerabilities in Zimbra Collaboration before 8.7.0 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka bugs 104552 and 104703.
CVE-2016-4019 1 Synacor 1 Zimbra Collaboration Suite 2024-08-06 N/A
Unspecified vulnerability in Zimbra Collaboration before 8.7.0 allows remote attackers to affect integrity via unknown vectors, aka bug 104477.
CVE-2016-3414 1 Synacor 1 Zimbra Collaboration Suite 2024-08-05 N/A
Unspecified vulnerability in Zimbra Collaboration before 8.6.0 Patch 7 allows remote authenticated users to affect availability via unknown vectors, aka bug 102029.
CVE-2016-3413 1 Synacor 1 Zimbra Collaboration Suite 2024-08-05 N/A
Unspecified vulnerability in Zimbra Collaboration before 8.7.0 allows remote attackers to affect integrity via unknown vectors, aka bug 103996.
CVE-2016-3410 1 Synacor 1 Zimbra Collaboration Suite 2024-08-05 N/A
Multiple cross-site scripting (XSS) vulnerabilities in Zimbra Collaboration before 8.7.0 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka bugs 103956, 103995, 104475, 104838, and 104839.
CVE-2016-3402 1 Synacor 1 Zimbra Collaboration Suite 2024-08-05 N/A
Unspecified vulnerability in Zimbra Collaboration before 8.7.0 allows remote attackers to affect confidentiality via unknown vectors, aka bug 99167.
CVE-2016-3408 1 Synacor 1 Zimbra Collaboration Suite 2024-08-05 N/A
Cross-site scripting (XSS) vulnerability in Zimbra Collaboration before 8.7.0 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka bug 101813.