Skip to content

Commit

Permalink
NVD Sync 2025-02-25 02:27
Browse files Browse the repository at this point in the history
  • Loading branch information
github-actions[bot] committed Feb 25, 2025
1 parent ef60813 commit 99ac2dd
Show file tree
Hide file tree
Showing 20 changed files with 23 additions and 16 deletions.
2 changes: 1 addition & 1 deletion cve/2017/CVE-2017-3066.json

Large diffs are not rendered by default.

2 changes: 1 addition & 1 deletion cve/2018/CVE-2018-6882.json
Original file line number Diff line number Diff line change
@@ -1 +1 @@
{"cve": {"id": "CVE-2018-6882", "sourceIdentifier": "[email protected]", "published": "2018-03-27T16:29:00.530", "lastModified": "2025-02-07T17:15:11.263", "vulnStatus": "Modified", "cveTags": [], "descriptions": [{"lang": "en", "value": "Cross-site scripting (XSS) vulnerability in the ZmMailMsgView.getAttachmentLinkHtml function in Zimbra Collaboration Suite (ZCS) before 8.7 Patch 1 and 8.8.x before 8.8.7 might allow remote attackers to inject arbitrary web script or HTML via a Content-Location header in an email attachment."}, {"lang": "es", "value": "Vulnerabilidad de Cross-Site Scripting (XSS) en la funci\u00f3n ZmMailMsgView.getAttachmentLinkHtml en Zimbra Collaboration Suite (ZCS), en versiones anteriores a la 8.7 Patch 1 y versiones 8.8.x anteriores a la 8.8.7, podr\u00eda permitir que atacantes remotos inyecten scripts web o HTML arbitrarios mediante una cabecera Content-Location en un adjunto de correo electr\u00f3nico."}], "metrics": {"cvssMetricV31": [{"source": "[email protected]", "type": "Primary", "cvssData": {"version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "baseScore": 6.1, "baseSeverity": "MEDIUM", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "NONE", "userInteraction": "REQUIRED", "scope": "CHANGED", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "availabilityImpact": "NONE"}, "exploitabilityScore": 2.8, "impactScore": 2.7}, {"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", "cvssData": {"version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "baseScore": 6.1, "baseSeverity": "MEDIUM", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "NONE", "userInteraction": "REQUIRED", "scope": "CHANGED", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "availabilityImpact": "NONE"}, "exploitabilityScore": 2.8, "impactScore": 2.7}], "cvssMetricV2": [{"source": "[email protected]", "type": "Primary", "cvssData": {"version": "2.0", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "baseScore": 4.3, "accessVector": "NETWORK", "accessComplexity": "MEDIUM", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "availabilityImpact": "NONE"}, "baseSeverity": "MEDIUM", "exploitabilityScore": 8.6, "impactScore": 2.9, "acInsufInfo": false, "obtainAllPrivilege": false, "obtainUserPrivilege": false, "obtainOtherPrivilege": false, "userInteractionRequired": true}]}, "cisaExploitAdd": "2022-04-19", "cisaActionDue": "2022-05-10", "cisaRequiredAction": "Apply updates per vendor instructions.", "cisaVulnerabilityName": "Zimbra Collaboration Suite (ZCS) Cross-Site Scripting (XSS) Vulnerability", "weaknesses": [{"source": "[email protected]", "type": "Primary", "description": [{"lang": "en", "value": "CWE-79"}]}, {"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", "description": [{"lang": "en", "value": "CWE-79"}]}], "configurations": [{"nodes": [{"operator": "OR", "negate": false, "cpeMatch": [{"vulnerable": true, "criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:*:*:*:*:*:*:*:*", "versionEndExcluding": "8.7", "matchCriteriaId": "6C57EE5B-88CB-4C0A-B36A-9EA6182D41A9"}, {"vulnerable": true, "criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.7:-:*:*:*:*:*:*", "matchCriteriaId": "03F83226-BA97-4D17-9308-DE2705A37AC2"}, {"vulnerable": true, "criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.0:*:*:*:*:*:*:*", "matchCriteriaId": "B8555354-CE05-4A50-9DA6-F62F6A55AB12"}, {"vulnerable": true, "criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.1:*:*:*:*:*:*:*", "matchCriteriaId": "5064C2C1-605A-4B35-8940-C824DC989AAB"}, {"vulnerable": true, "criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.2:*:*:*:*:*:*:*", "matchCriteriaId": "29A9742A-ABE8-4307-995D-4EBBC9923D44"}, {"vulnerable": true, "criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.3:*:*:*:*:*:*:*", "matchCriteriaId": "B7DB501C-E7C8-4D87-A2FE-DA52E1E66B39"}, {"vulnerable": true, "criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.4:*:*:*:*:*:*:*", "matchCriteriaId": "8DE425FC-5201-4EAB-8B40-87DA0F3B2120"}, {"vulnerable": true, "criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.5:*:*:*:*:*:*:*", "matchCriteriaId": "08B9ACD5-1463-4C2E-8B13-DE5F221BD1B6"}, {"vulnerable": true, "criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.6:*:*:*:*:*:*:*", "matchCriteriaId": "CA0DEB5B-4086-473F-BE7E-EE2BAECFA096"}]}]}], "references": [{"url": "http://seclists.org/fulldisclosure/2018/Mar/52", "source": "[email protected]", "tags": ["Mailing List", "Third Party Advisory"]}, {"url": "http://www.securityfocus.com/archive/1/541891/100/0/threaded", "source": "[email protected]", "tags": ["Third Party Advisory", "VDB Entry"]}, {"url": "https://bugzilla.zimbra.com/show_bug.cgi?id=108786", "source": "[email protected]", "tags": ["Issue Tracking"]}, {"url": "https://wiki.zimbra.com/wiki/Zimbra_Releases/8.8.7", "source": "[email protected]", "tags": ["Permissions Required"]}, {"url": "https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories", "source": "[email protected]", "tags": ["Vendor Advisory"]}, {"url": "https://www.securify.nl/advisory/SFY20180101/cross-site-scripting-vulnerability-in-zimbra-collaboration-suite-due-to-the-way-it-handles-attachment-links.html", "source": "[email protected]", "tags": ["Exploit", "Third Party Advisory"]}, {"url": "http://seclists.org/fulldisclosure/2018/Mar/52", "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": ["Mailing List", "Third Party Advisory"]}, {"url": "http://www.securityfocus.com/archive/1/541891/100/0/threaded", "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": ["Third Party Advisory", "VDB Entry"]}, {"url": "https://bugzilla.zimbra.com/show_bug.cgi?id=108786", "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": ["Issue Tracking"]}, {"url": "https://wiki.zimbra.com/wiki/Zimbra_Releases/8.8.7", "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": ["Permissions Required"]}, {"url": "https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories", "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": ["Vendor Advisory"]}, {"url": "https://www.securify.nl/advisory/SFY20180101/cross-site-scripting-vulnerability-in-zimbra-collaboration-suite-due-to-the-way-it-handles-attachment-links.html", "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": ["Exploit", "Third Party Advisory"]}]}}
{"cve": {"id": "CVE-2018-6882", "sourceIdentifier": "[email protected]", "published": "2018-03-27T16:29:00.530", "lastModified": "2025-02-25T02:00:02.097", "vulnStatus": "Modified", "cveTags": [], "descriptions": [{"lang": "en", "value": "Cross-site scripting (XSS) vulnerability in the ZmMailMsgView.getAttachmentLinkHtml function in Zimbra Collaboration Suite (ZCS) before 8.7 Patch 1 and 8.8.x before 8.8.7 might allow remote attackers to inject arbitrary web script or HTML via a Content-Location header in an email attachment."}, {"lang": "es", "value": "Vulnerabilidad de Cross-Site Scripting (XSS) en la funci\u00f3n ZmMailMsgView.getAttachmentLinkHtml en Zimbra Collaboration Suite (ZCS), en versiones anteriores a la 8.7 Patch 1 y versiones 8.8.x anteriores a la 8.8.7, podr\u00eda permitir que atacantes remotos inyecten scripts web o HTML arbitrarios mediante una cabecera Content-Location en un adjunto de correo electr\u00f3nico."}], "metrics": {"cvssMetricV31": [{"source": "[email protected]", "type": "Primary", "cvssData": {"version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "baseScore": 6.1, "baseSeverity": "MEDIUM", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "NONE", "userInteraction": "REQUIRED", "scope": "CHANGED", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "availabilityImpact": "NONE"}, "exploitabilityScore": 2.8, "impactScore": 2.7}, {"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", "cvssData": {"version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "baseScore": 6.1, "baseSeverity": "MEDIUM", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "NONE", "userInteraction": "REQUIRED", "scope": "CHANGED", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "availabilityImpact": "NONE"}, "exploitabilityScore": 2.8, "impactScore": 2.7}], "cvssMetricV2": [{"source": "[email protected]", "type": "Primary", "cvssData": {"version": "2.0", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "baseScore": 4.3, "accessVector": "NETWORK", "accessComplexity": "MEDIUM", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "availabilityImpact": "NONE"}, "baseSeverity": "MEDIUM", "exploitabilityScore": 8.6, "impactScore": 2.9, "acInsufInfo": false, "obtainAllPrivilege": false, "obtainUserPrivilege": false, "obtainOtherPrivilege": false, "userInteractionRequired": true}]}, "cisaExploitAdd": "2022-04-19", "cisaActionDue": "2022-05-10", "cisaRequiredAction": "Apply updates per vendor instructions.", "cisaVulnerabilityName": "Synacor Zimbra Collaboration Suite (ZCS) Cross-Site Scripting (XSS) Vulnerability", "weaknesses": [{"source": "[email protected]", "type": "Primary", "description": [{"lang": "en", "value": "CWE-79"}]}, {"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary", "description": [{"lang": "en", "value": "CWE-79"}]}], "configurations": [{"nodes": [{"operator": "OR", "negate": false, "cpeMatch": [{"vulnerable": true, "criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:*:*:*:*:*:*:*:*", "versionEndExcluding": "8.7", "matchCriteriaId": "6C57EE5B-88CB-4C0A-B36A-9EA6182D41A9"}, {"vulnerable": true, "criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.7:-:*:*:*:*:*:*", "matchCriteriaId": "03F83226-BA97-4D17-9308-DE2705A37AC2"}, {"vulnerable": true, "criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.0:*:*:*:*:*:*:*", "matchCriteriaId": "B8555354-CE05-4A50-9DA6-F62F6A55AB12"}, {"vulnerable": true, "criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.1:*:*:*:*:*:*:*", "matchCriteriaId": "5064C2C1-605A-4B35-8940-C824DC989AAB"}, {"vulnerable": true, "criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.2:*:*:*:*:*:*:*", "matchCriteriaId": "29A9742A-ABE8-4307-995D-4EBBC9923D44"}, {"vulnerable": true, "criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.3:*:*:*:*:*:*:*", "matchCriteriaId": "B7DB501C-E7C8-4D87-A2FE-DA52E1E66B39"}, {"vulnerable": true, "criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.4:*:*:*:*:*:*:*", "matchCriteriaId": "8DE425FC-5201-4EAB-8B40-87DA0F3B2120"}, {"vulnerable": true, "criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.5:*:*:*:*:*:*:*", "matchCriteriaId": "08B9ACD5-1463-4C2E-8B13-DE5F221BD1B6"}, {"vulnerable": true, "criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:8.8.6:*:*:*:*:*:*:*", "matchCriteriaId": "CA0DEB5B-4086-473F-BE7E-EE2BAECFA096"}]}]}], "references": [{"url": "http://seclists.org/fulldisclosure/2018/Mar/52", "source": "[email protected]", "tags": ["Mailing List", "Third Party Advisory"]}, {"url": "http://www.securityfocus.com/archive/1/541891/100/0/threaded", "source": "[email protected]", "tags": ["Third Party Advisory", "VDB Entry"]}, {"url": "https://bugzilla.zimbra.com/show_bug.cgi?id=108786", "source": "[email protected]", "tags": ["Issue Tracking"]}, {"url": "https://wiki.zimbra.com/wiki/Zimbra_Releases/8.8.7", "source": "[email protected]", "tags": ["Permissions Required"]}, {"url": "https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories", "source": "[email protected]", "tags": ["Vendor Advisory"]}, {"url": "https://www.securify.nl/advisory/SFY20180101/cross-site-scripting-vulnerability-in-zimbra-collaboration-suite-due-to-the-way-it-handles-attachment-links.html", "source": "[email protected]", "tags": ["Exploit", "Third Party Advisory"]}, {"url": "http://seclists.org/fulldisclosure/2018/Mar/52", "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": ["Mailing List", "Third Party Advisory"]}, {"url": "http://www.securityfocus.com/archive/1/541891/100/0/threaded", "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": ["Third Party Advisory", "VDB Entry"]}, {"url": "https://bugzilla.zimbra.com/show_bug.cgi?id=108786", "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": ["Issue Tracking"]}, {"url": "https://wiki.zimbra.com/wiki/Zimbra_Releases/8.8.7", "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": ["Permissions Required"]}, {"url": "https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories", "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": ["Vendor Advisory"]}, {"url": "https://www.securify.nl/advisory/SFY20180101/cross-site-scripting-vulnerability-in-zimbra-collaboration-suite-due-to-the-way-it-handles-attachment-links.html", "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": ["Exploit", "Third Party Advisory"]}]}}
Loading

0 comments on commit 99ac2dd

Please sign in to comment.