6.1
CVSSv3

CVE-2018-14013

Published: 29/05/2019 Updated: 30/05/2019
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Synacor Zimbra Collaboration Suite Collaboration prior to 8.8.11 has XSS in the AJAX and html web clients.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

synacor zimbra collaboration suite 8.8.10

synacor zimbra collaboration suite 8.8.9

synacor zimbra collaboration suite

synacor zimbra collaboration suite 8.7.11

synacor zimbra collaboration suite 8.8.11

Exploits

Zimbra Collaboration versions prior to 8811 suffer from multiple cross site scripting vulnerabilities ...