CVE-2019-9621

Zimbra Collaboration Suite before 8.6 patch 13, 8.7.x before 8.7.11 patch 10, and 8.8.x before 8.8.10 patch 7 or 8.8.x before 8.8.11 patch 3 allows SSRF via the ProxyServlet component.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:zimbra:collaboration_server:*:*:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration_server:*:*:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration_server:*:*:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration_server:8.6.0:-:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration_server:8.6.0:p1:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration_server:8.6.0:p10:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration_server:8.6.0:p11:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration_server:8.6.0:p12:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration_server:8.6.0:p2:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration_server:8.6.0:p3:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration_server:8.6.0:p4:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration_server:8.6.0:p5:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration_server:8.6.0:p6:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration_server:8.6.0:p7:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration_server:8.6.0:p8:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration_server:8.6.0:p9:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration_server:8.7.11:-:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration_server:8.7.11:p1:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration_server:8.7.11:p2:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration_server:8.7.11:p3:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration_server:8.7.11:p4:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration_server:8.7.11:p5:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration_server:8.7.11:p6:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration_server:8.7.11:p7:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration_server:8.7.11:p8:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration_server:8.7.11:p9:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration_server:8.8.10:-:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration_server:8.8.10:p1:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration_server:8.8.10:p2:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration_server:8.8.10:p3:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration_server:8.8.10:p4:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration_server:8.8.10:p5:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration_server:8.8.10:p6:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration_server:8.8.11:-:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration_server:8.8.11:p1:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration_server:8.8.11:p2:*:*:*:*:*:*

History

No history.

Information

Published : 2019-04-30 18:29

Updated : 2023-12-10 12:59


NVD link : CVE-2019-9621

Mitre link : CVE-2019-9621

CVE.ORG link : CVE-2019-9621


JSON object : View

Products Affected

zimbra

  • collaboration_server
CWE
CWE-918

Server-Side Request Forgery (SSRF)