Filtered by vendor Synacor Subscriptions
Total 54 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2016-3413 1 Synacor 1 Zimbra Collaboration Suite 2020-06-04 N/A
Unspecified vulnerability in Zimbra Collaboration before 8.7.0 allows remote attackers to affect integrity via unknown vectors, aka bug 103996.
CVE-2016-3414 1 Synacor 1 Zimbra Collaboration Suite 2020-06-04 N/A
Unspecified vulnerability in Zimbra Collaboration before 8.6.0 Patch 7 allows remote authenticated users to affect availability via unknown vectors, aka bug 102029.
CVE-2016-3415 1 Synacor 1 Zimbra Collaboration Suite 2020-06-04 N/A
Zimbra Collaboration before 8.7.0 allows remote attackers to conduct deserialization attacks via unspecified vectors, aka bug 102276.
CVE-2016-3999 1 Synacor 1 Zimbra Collaboration Suite 2020-06-04 N/A
Multiple cross-site scripting (XSS) vulnerabilities in Zimbra Collaboration before 8.7.0 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka bugs 104552 and 104703.
CVE-2016-4019 1 Synacor 1 Zimbra Collaboration Suite 2020-06-04 N/A
Unspecified vulnerability in Zimbra Collaboration before 8.7.0 allows remote attackers to affect integrity via unknown vectors, aka bug 104477.
CVE-2016-3406 1 Synacor 1 Zimbra Collaboration Suite 2020-06-04 N/A
Multiple cross-site request forgery (CSRF) vulnerabilities in Zimbra Collaboration before 8.7.0 allow remote attackers to hijack the authentication of unspecified victims via vectors involving (1) the Client uploader extension or (2) extension REST handlers, aka bugs 104294 and 104456.
CVE-2016-3407 1 Synacor 1 Zimbra Collaboration Suite 2020-06-04 N/A
Multiple cross-site scripting (XSS) vulnerabilities in Zimbra Collaboration before 8.7.0 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka bugs 104222, 104910, 105071, and 105175.
CVE-2016-3409 1 Synacor 1 Zimbra Collaboration Suite 2020-06-04 N/A
Cross-site scripting (XSS) vulnerability in Zimbra Collaboration before 8.7.0 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka bug 102637.
CVE-2016-3405 1 Synacor 1 Zimbra Collaboration Suite 2020-06-04 N/A
Multiple unspecified vulnerabilities in Zimbra Collaboration before 8.7.0 allow remote attackers to affect integrity via unknown vectors, aka bugs 103961 and 104828.
CVE-2016-3404 1 Synacor 1 Zimbra Collaboration Suite 2020-06-04 N/A
Unspecified vulnerability in Zimbra Collaboration before 8.7.0 allows remote attackers to affect integrity via unknown vectors, aka bug 103959.
CVE-2016-3403 1 Synacor 1 Zimbra Collaboration Suite 2020-06-04 N/A
Multiple cross-site request forgery (CSRF) vulnerabilities in the Admin Console in Zimbra Collaboration before 8.6.0 Patch 8 allow remote attackers to hijack the authentication of administrators for requests that (1) add, (2) modify, or (3) remove accounts by leveraging failure to use of a CSRF token and perform referer header checks, aka bugs 100885 and 100899.
CVE-2016-3402 1 Synacor 1 Zimbra Collaboration Suite 2020-06-04 N/A
Unspecified vulnerability in Zimbra Collaboration before 8.7.0 allows remote attackers to affect confidentiality via unknown vectors, aka bug 99167.
CVE-2016-3401 1 Synacor 1 Zimbra Collaboration Suite 2020-06-04 N/A
Unspecified vulnerability in Zimbra Collaboration before 8.7.0 allows remote authenticated users to affect integrity via unknown vectors, aka bug 99810.
CVE-2016-3408 1 Synacor 1 Zimbra Collaboration Suite 2020-06-04 N/A
Cross-site scripting (XSS) vulnerability in Zimbra Collaboration before 8.7.0 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka bug 101813.
CVE-2013-7091 1 Synacor 1 Zimbra Collaboration Suite 2020-06-04 N/A
Directory traversal vulnerability in /res/I18nMsg,AjxMsg,ZMsg,ZmMsg,AjxKeys,ZmKeys,ZdMsg,Ajx%20TemplateMsg.js.zgz in Zimbra 7.2.2 and 8.0.2 allows remote attackers to read arbitrary files via a .. (dot dot) in the skin parameter. NOTE: this can be leveraged to execute arbitrary code by obtaining LDAP credentials and accessing the service/admin/soap API.
CVE-2020-8633 1 Synacor 1 Zimbra Collaboration Suite 2020-02-25 5.3 Medium
An issue was discovered in Zimbra Collaboration Suite (ZCS) before 8.8.15 Patch 7. When grantors revoked a shared calendar in Outlook, the calendar stayed mounted and accessible.
CVE-2020-7796 1 Synacor 1 Zimbra Collaboration Suite 2020-02-24 9.8 Critical
Zimbra Collaboration Suite (ZCS) before 8.8.15 Patch 7 allows SSRF when WebEx zimlet is installed and zimlet JSP is enabled.
CVE-2014-8563 1 Synacor 1 Zimbra Collaboration Server 2020-01-29 9.8 Critical
Synacor Zimbra Collaboration before 8.0.9 allows plaintext command injection during STARTTLS.
CVE-2019-11318 1 Synacor 1 Zimbra Collaboration Server 2020-01-28 5.4 Medium
Zimbra Collaboration before 8.8.12 Patch 1 has persistent XSS.
CVE-2015-2249 1 Synacor 1 Zimbra Collaboration Server 2020-01-28 5.4 Medium
Zimbra Collaboration before 8.6.0 patch5 has XSS.