CVE-2023-24030

An open redirect vulnerability exists in the /preauth Servlet in Zimbra Collaboration Suite through 9.0 and 8.8.15. To exploit the vulnerability, an attacker would need to have obtained a valid zimbra auth token or a valid preauth token. Once the token is obtained, an attacker could redirect a user to any URL if url sanitisation is bypassed in incoming requests. NOTE: this is similar, but not identical, to CVE-2021-34807.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:zimbra:collaboration:8.8.15:-:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:p1:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:p10:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:p11:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:p12:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:p13:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:p14:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:p15:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:p16:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:p17:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:p18:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:p19:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:p2:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:p20:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:p21:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:p22:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:p23:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:p24:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:p25:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:p26:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:p27:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:p28:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:p29:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:p3:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:p30:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:p31:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:p32:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:p33:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:p34:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:p4:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:p5:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:p6:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:p7:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:p8:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:p9:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:9.0.0:-:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:9.0.0:p0:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:9.0.0:p1:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:9.0.0:p10:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:9.0.0:p11:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:9.0.0:p12:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:9.0.0:p13:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:9.0.0:p14:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:9.0.0:p15:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:9.0.0:p19:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:9.0.0:p2:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:9.0.0:p23:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:9.0.0:p25:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:9.0.0:p26:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:9.0.0:p27:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:9.0.0:p3:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:9.0.0:p4:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:9.0.0:p5:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:9.0.0:p6:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:9.0.0:p7:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:9.0.0:p7.1:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:9.0.0:p8:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:9.0.0:p9:*:*:*:*:*:*

History

27 Jun 2023, 01:28

Type Values Removed Values Added
References (MISC) https://wiki.zimbra.com/wiki/Security_Center - (MISC) https://wiki.zimbra.com/wiki/Security_Center - Release Notes
References (MISC) https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories - (MISC) https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories - Vendor Advisory
First Time Zimbra collaboration
Zimbra
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1
CPE cpe:2.3:a:zimbra:collaboration:9.0.0:p2:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:p27:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:p20:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:9.0.0:p11:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:9.0.0:p15:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:p6:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:9.0.0:p10:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:p33:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:p14:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:p7:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:p15:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:p12:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:p30:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:9.0.0:p4:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:p22:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:p29:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:p11:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:p8:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:9.0.0:p13:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:p32:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:p4:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:p10:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:p26:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:9.0.0:p3:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:p17:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:p9:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:-:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:9.0.0:p6:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:p19:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:p5:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:p1:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:p34:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:9.0.0:p19:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:p13:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:9.0.0:p1:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:p16:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:9.0.0:p8:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:p23:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:9.0.0:p23:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:p31:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:p3:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:p28:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:9.0.0:p25:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:p2:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:p18:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:9.0.0:p14:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:p21:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:9.0.0:p9:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:9.0.0:p5:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:9.0.0:p0:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:9.0.0:p12:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:9.0.0:-:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:p25:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:9.0.0:p7:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:9.0.0:p26:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:p24:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:9.0.0:p7.1:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:9.0.0:p27:*:*:*:*:*:*
CWE CWE-601

15 Jun 2023, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-06-15 21:15

Updated : 2023-12-10 15:01


NVD link : CVE-2023-24030

Mitre link : CVE-2023-24030

CVE.ORG link : CVE-2023-24030


JSON object : View

Products Affected

zimbra

  • collaboration
CWE
CWE-601

URL Redirection to Untrusted Site ('Open Redirect')