6.8
CVSSv2

CVE-2020-7796

Published: 18/02/2020 Updated: 24/02/2020
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

Zimbra Collaboration Suite (ZCS) prior to 8.8.15 Patch 7 allows SSRF when WebEx zimlet is installed and zimlet JSP is enabled.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

synacor zimbra collaboration suite

synacor zimbra collaboration suite 8.8.15