Cross-site scripting in Zimbra Collaboration Suite



Published: 2018-03-27 | Updated: 2022-04-15
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2018-6882
CWE-ID CWE-79
Exploitation vector Network
Public exploit Vulnerability #1 is being exploited in the wild.
Vulnerable software
Subscribe
Zimbra Collaboration
Web applications / Webmail solutions

Vendor Synacor Inc.

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Stored cross-site scripting

EUVDB-ID: #VU62356

Risk: Medium

CVSSv3.1: 5.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:H/RL:O/RC:C]

CVE-ID: CVE-2018-6882

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

Vulnerability allows a remote attacker to perform Cross-site scripting attacks.

An input validation error exists in the ZmMailMsgView.getAttachmentLinkHtml function in Zimbra Collaboration Suite (ZCS). A remote attacker can inject a specially crafted script into the Content-Location header in an email attachment and execute it when the attachment is opened.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Zimbra Collaboration: 8.6.0 - 8.8.6

External links

http://seclists.org/fulldisclosure/2018/Mar/52
http://bugzilla.zimbra.com/show_bug.cgi?id=108786
http://wiki.zimbra.com/wiki/Zimbra_Releases/8.8.7
http://wiki.zimbra.com/wiki/Zimbra_Security_Advisories
http://www.securify.nl/advisory/SFY20180101/cross-site-scripting-vulnerability-in-zimbra-collaboration-suite-due-to-the-way-it-handles-attachment-links.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.



###SIDEBAR###