CVE-2023-34192

Cross Site Scripting vulnerability in Zimbra ZCS v.8.8.15 allows a remote authenticated attacker to execute arbitrary code via a crafted script to the /h/autoSaveDraft function.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:zimbra:collaboration:8.8.15:-:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:p1:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:p10:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:p11:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:p12:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:p13:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:p14:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:p15:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:p16:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:p17:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:p18:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:p19:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:p2:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:p20:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:p21:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:p22:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:p23:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:p24:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:p25:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:p26:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:p27:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:p28:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:p29:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:p3:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:p30:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:p31:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:p32:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:p33:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:p34:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:p35:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:p37:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:p4:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:p5:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:p6:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:p7:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:p8:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:p9:*:*:*:*:*:*

History

12 Jul 2023, 23:08

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.0
CPE cpe:2.3:a:zimbra:collaboration:8.8.15:p18:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:p25:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:p23:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:p35:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:p28:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:p7:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:p26:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:p33:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:p3:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:p8:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:p27:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:-:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:p4:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:p10:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:p17:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:p34:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:p24:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:p11:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:p1:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:p9:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:p21:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:p12:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:p16:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:p14:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:p37:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:p5:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:p22:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:p29:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:p30:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:p2:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:p13:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:p15:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:p31:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:p20:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:p19:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:p32:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration:8.8.15:p6:*:*:*:*:*:*
First Time Zimbra collaboration
Zimbra
CWE CWE-79
References (MISC) https://wiki.zimbra.com/wiki/Zimbra_Responsible_Disclosure_Policy - (MISC) https://wiki.zimbra.com/wiki/Zimbra_Responsible_Disclosure_Policy - Not Applicable
References (MISC) https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories - (MISC) https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories - Vendor Advisory
References (MISC) https://wiki.zimbra.com/wiki/Security_Center - (MISC) https://wiki.zimbra.com/wiki/Security_Center - Release Notes, Vendor Advisory

06 Jul 2023, 17:44

Type Values Removed Values Added
New CVE

Information

Published : 2023-07-06 16:15

Updated : 2023-12-10 15:01


NVD link : CVE-2023-34192

Mitre link : CVE-2023-34192

CVE.ORG link : CVE-2023-34192


JSON object : View

Products Affected

zimbra

  • collaboration
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')