zimbra zimbra CVE-2023-37580 is a vulnerability in Zimbra
Published on July 31, 2023

Zimbra Collaboration (ZCS) 8 before 8.8.15 Patch 41 allows XSS in the Zimbra Classic Web Client.

NVD

Known Exploited Vulnerability

This Zimbra Collaboration (ZCS) Cross-Site Scripting (XSS) Vulnerability is part of CISA's list of Known Exploited Vulnerabilities. Zimbra Collaboration Suite (ZCS) contains a cross-site scripting vulnerability impacting the confidentiality and integrity of data.

The following remediation steps are recommended / required by August 17, 2023: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

Vulnerability Analysis

CVE-2023-37580 is exploitable with network access, requires user interaction. This vulnerability is considered to have a low attack complexity. It has an exploitability score of 2.8 out of four. The potential impact of an exploit of this vulnerability is considered to have a small impact on confidentiality and integrity, and no impact on availability.

What is a XSS Vulnerability?

The software does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users.

CVE-2023-37580 has been classified to as a XSS vulnerability or weakness.


Products Associated with CVE-2023-37580

You can be notified by stack.watch whenever vulnerabilities like CVE-2023-37580 are published in these products:

 

What versions of Zimbra are vulnerable to CVE-2023-37580?