#VU82292 Stored cross-site scripting in Zimbra Collaboration


Published: 2023-10-23

Vulnerability identifier: #VU82292

Vulnerability risk: Medium

CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-45207

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Zimbra Collaboration
Web applications / Webmail solutions

Vendor: Synacor Inc.

Description

The disclosed vulnerability allows a remote user to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data when processing PDF files with malicious JavaScript code inside. A remote user can upload a malicious PDF file in Briefcase and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Zimbra Collaboration: 8.8 - 10.0.4


External links
http://wiki.zimbra.com/wiki/Security_Center#ZCS_8.8.15_Patch_44_Released
http://wiki.zimbra.com/wiki/Security_Center#ZCS_9.0.0_Patch_37_Released
http://wiki.zimbra.com/wiki/Security_Center#ZCS_10.0.5_Released


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability