[prev in list] [next in list] [prev in thread] [next in thread] 

List:       bugtraq
Subject:    Cross-Site Scripting vulnerability in Zimbra Collaboration Suite due to the way it handles attachmen
From:       "Securify B.V." <lists () securify ! nl>
Date:       2018-03-24 11:51:25
Message-ID: 9edb13f3-456f-8c34-cb0f-2dc80c74d8a8 () securify ! nl
[Download RAW message or body]

------------------------------------------------------------------------
Cross-Site Scripting vulnerability in Zimbra Collaboration Suite due to
the way it handles attachment links
------------------------------------------------------------------------
Stephan Kaag, January 2018

------------------------------------------------------------------------
Abstract
------------------------------------------------------------------------
A Cross-Site Scripting (XSS) vulnerability was found in Zimbra
Collaboration Suite (ZCS). This issue allows an attacker to perform a
wide variety of actions such as performing arbitrary actions on their
behalf or presenting a fake login screen to collect usernames and
passwords. In order to exploit this issue, the attacker has to lure a
victim into opening a specially crafted email in ZCS.

------------------------------------------------------------------------
See also
------------------------------------------------------------------------
- CVE-2018-6882
- https://wiki.zimbra.com/wiki/Zimbra_Releases/8.8.7
- https://bugzilla.zimbra.com/show_bug.cgi?id=108786
- https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories

------------------------------------------------------------------------
Tested versions
------------------------------------------------------------------------
This issue was successfully tested on ZCS 8.7.11_GA_1854 (build
20170531151956). It is however likely that this issue is present in all
versions of ZCS from version 8.5.0 on.

------------------------------------------------------------------------
Fix
------------------------------------------------------------------------
The issue is fixed in Zimbra Collaboration Suite version 8.8.7.

------------------------------------------------------------------------
Details
------------------------------------------------------------------------
https://www.securify.nl/advisory/SFY20180101/cross-site-scripting-vulnerability-in-zimbra-collaboration-suite-due-to-the-way-it-handles-attachment-links.html



[prev in list] [next in list] [prev in thread] [next in thread] 

Configure | About | News | Add a list | Sponsored by KoreLogic