SSRF Vulnerability in Zimbra Collaboration Suite

SSRF Vulnerability in Zimbra Collaboration Suite

CVE-2019-9621 · MEDIUM Severity

AV:N/AC:L/AU:N/C:P/I:N/A:N

Zimbra Collaboration Suite before 8.6 patch 13, 8.7.x before 8.7.11 patch 10, and 8.8.x before 8.8.10 patch 7 or 8.8.x before 8.8.11 patch 3 allows SSRF via the ProxyServlet component.

Learn more about our Web Application Penetration Testing UK.