#VU80808 Stored cross-site scripting in Zimbra Collaboration


Published: 2023-09-14 | Updated: 2023-11-20

Vulnerability identifier: #VU80808

Vulnerability risk: High

CVSSv3.1: 7.1 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-43102

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Zimbra Collaboration
Web applications / Webmail solutions

Vendor: Synacor Inc.

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data. A remote attacker can send a specially crafted email message to the victim and execute arbitrary HTML and JavaScript code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to gain unauthorized access to the victim's mailbox.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Zimbra Collaboration: 8.8.15 - 10.0.3


External links
http://wiki.zimbra.com/wiki/Security_Center#ZCS_10.0.4_Released
http://wiki.zimbra.com/wiki/Security_Center#ZCS_9.0.0_Patch_36_Released
http://wiki.zimbra.com/wiki/Security_Center#ZCS_8.8.15_Patch_43_Released


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability