CVE-2023-37580

CVSS Score of 10 (low)

Details

Published Jul 31, 2023
Updated: Dec 22, 2023
CWE ID 79

Summary

The vulnerability with the CVE ID CVE-2023-37580 affects Zimbra Collaboration (ZCS) 8 before 8.8.15 Patch 41, specifically in the Zimbra Classic Web Client. It allows for cross-site scripting (XSS) attacks. The potential danger it poses to an organization is rated as medium severity, with a base score of 6.1 out of 10 according to the National Vulnerability Database (NVD). The vulnerability requires user interaction and can be exploited over a network. The affected products include various versions of Zimbra Collaboration. To remediate this vulnerability, organizations should update their Zimbra Collaboration to version 8.8.15 Patch 41 or later.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-37580 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions