7.5
CVSSv3

CVE-2019-9621

Published: 30/04/2019 Updated: 06/06/2019
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 511
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

Zimbra Collaboration Suite prior to 8.6 patch 13, 8.7.x prior to 8.7.11 patch 10, and 8.8.x prior to 8.8.10 patch 7 or 8.8.x prior to 8.8.11 patch 3 allows SSRF via the ProxyServlet component.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

zimbra collaboration server 8.6.0

zimbra collaboration server

zimbra collaboration server 8.7.11

zimbra collaboration server 8.8.10

zimbra collaboration server 8.8.11

Exploits

## # This module requires Metasploit: metasploitcom/download # Current source: githubcom/rapid7/metasploit-framework ## class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient include Msf::Exploit::Remote::HttpServer include Msf::Exploit::FileDropper def initia ...
#coding=utf8 import requests import sys from requestspackagesurllib3exceptions import InsecureRequestWarning requestspackagesurllib3disable_warnings(InsecureRequestWarning) base_url=sysargv[1] base_url=base_urlrstrip("/") #upload file name and content #modify by k8gege #Connect "shelljsp" using K8fly CmdShell #Because the CMD parameter is ...

Github Repositories

RCE exploit for attack chain in "A Saga of Code Executions on Zimbra" post

Zimbra-RCE-exploit RCE exploit for attack chain in "A Saga of Code Executions on Zimbra" post Tested with Zimbra 860, 8711 Usage: $ git clone githubcom/nth347/Zimbra-RCE-exploitgit $ cd Zimbra-RCE-exploit/ $ # Edit "Target configuration" part, host the "malicious_dtd" file on a webserver $ chmod +x exploitpy $ /exploitpy

Zimbra邮件系统漏洞 XXE/RCE/SSRF/Upload GetShell Exploit 1. (CVE-2019-9621 Zimbra<8.8.11 XXE GetShell Exploit)

ZimbraExploit K8Cscan调用Zimbra&lt;8811远程代码执行漏洞GetShell wwwcnblogscom/k8gege/p/10822908html CVE-2019-9621 Zimbra&lt;8811 XXE GetShell Exploit