CVE-2023-37580

CVSS 3.1 Score 6.1 of 10 (medium)

Details

Published Jul 31, 2023
Updated: Dec 22, 2023
CWE ID 79

Summary

CVE-2023-37580: A critical vulnerability affects Zimbra Collaboration (ZCS) versions prior to 8.8.15 Patch 41. This issue permits Cross-Site Scripting (XSS) attacks in the Zimbra Classic Web Client. An attacker can inject malicious scripts into a victim's web session, potentially stealing sensitive information or taking control of the account. It is highly recommended that users update their ZCS installations to the latest patched version as soon as possible to mitigate this threat.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Affected Products

  • Zimbra Collaboration Suite

Affected Vendors

  • Zimbra

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-37580 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions