Zimbra Collaboration Suite before 8.6 patch 13, 8.7.x before 8.7.11 patch 10, and 8.8.x before 8.8.10 patch 7 or 8.8.x before 8.8.11 patch 3 allows SSRF via the ProxyServlet component.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-04-30T17:40:53

Updated: 2024-08-04T21:54:44.994Z

Reserved: 2019-03-06T00:00:00

Link: CVE-2019-9621

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-04-30T18:29:08.633

Modified: 2019-06-06T20:29:02.947

Link: CVE-2019-9621

cve-icon Redhat

No data.