exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Zimbra Collaboration Cross Site Scripting

Zimbra Collaboration Cross Site Scripting
Posted Feb 2, 2019
Authored by Issam Rabhi

Zimbra Collaboration versions prior to 8.8.11 suffer from multiple cross site scripting vulnerabilities.

tags | exploit, vulnerability, xss
advisories | CVE-2018-14013
SHA-256 | 340817ae0c4914371a3c4ee32c11d7a57a8ec9af6a02b7f0421ea60f244140d3

Zimbra Collaboration Cross Site Scripting

Change Mirror Download
# [CVE-2018-14013] Reflected Cross-Site Scripting (XSS) vulnerabilities
in Zimbra Collaboration

## Description

Two XSS vulnerabilities have been discovered in Zimbra Collaboration
(initially in version 8.8.8).
Zimbra Collaboration is an open source messaging and collaboration solution.

## Vulnerability records

**Access Vector**: Remote

**Security Risk**: Medium

**Vulnerability**: CWE-79

**CVSS Base Score**: 6.1

**CVSS String**: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

## Details

Two Reflected XSS vulnerabilities allow remote attackers to inject
arbitrary JavaScript in web browsers.

### Proof of Concept - XSS\#1

To reproduce the first XSS, login to https://host.com/zimbra/ and click
on the link below:

```
https://host.com/zimbra/h/search?si=1&so=0&sfi=4&st=message&csi=1&action=&cso=0&id=""><svg
onload=alert(1)>
```

### Proof of Concept - XSS\#2

1. First, login to `https://host.com/zimbra/`

2. Click on "Preferences", then on "Import / Export".

3. Finally, just import a file named `test.<svg onload=alert(2)>` to get
the second XSS payload executed.


## Affected versions

Versions < 8.8.11.

## Solution

Update to version 8.8.11 which includes all fixes.

## Timeline (dd/mm/yyyy)

* 12/07/2018 : Initial discovery
* 21/07/2018 : Vendor notification
* 21/07/2018 : Vendor acknowledgment
* 18/10/2018 : Vendor partial fixes in ZCS 8.8.10 patch 1 and 8.8.9
patch 6 (XSS 1)
* 18/12/2018 : Vendor full fixes in ZCS 8.8.11 (XSS 2)
* 30/01/2019 : Public disclosure

## Credits

* Issam Rabhi <i.rabhi@sysdream.com>

Thanks to the Zimbra security team for the perfect report handling !

--
SYSDREAM Labs <labs@sysdream.com>

GPG :
47D1 E124 C43E F992 2A2E
1551 8EB4 8CD9 D5B2 59A1

* Website: https://sysdream.com/
* Twitter: @sysdream

Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    34 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close