Known Exploited Vulnerability
6.1
MEDIUM
CVE-2022-24682
Zimbra Webmail Cross-Site Scripting Vulnerability - [Actively Exploited]
Description

An issue was discovered in the Calendar feature in Zimbra Collaboration Suite 8.8.x before 8.8.15 patch 30 (update 1), as exploited in the wild starting in December 2021. An attacker could place HTML containing executable JavaScript inside element attributes. This markup becomes unescaped, causing arbitrary markup to be injected into the document.

INFO

Published Date :

Feb. 9, 2022, 4:15 a.m.

Last Modified :

Aug. 8, 2023, 2:21 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.7

Exploitability Score :

2.8
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Zimbra webmail clients running versions 8.8.15 P29 & P30 contain a XSS vulnerability that would allow attackers to steal session cookie files.

Required Action :

Apply updates per vendor instructions.

Public PoC/Exploit Available at Github

CVE-2022-24682 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-24682 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Zimbra collaboration
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-24682.

URL Resource
https://blog.zimbra.com/2022/02/hotfix-available-5-feb-for-zero-day-exploit-vulnerability-in-zimbra-8-8-15/ Vendor Advisory
https://wiki.zimbra.com/wiki/Security_Center Vendor Advisory
https://wiki.zimbra.com/wiki/Zimbra_Releases/8.8.15/P30 Release Notes Vendor Advisory
https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories Vendor Advisory
https://www.volexity.com/blog/2022/02/03/operation-emailthief-active-exploitation-of-zero-day-xss-vulnerability-in-zimbra/ Exploit Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

An attacker could place HTML containing executable JavaScript inside element attributes. This markup becomes unescaped, causing arbitrary markup to be injected into the document.

0day cybersecurity zimbra poc

Updated: 6 months ago
1 stars 0 fork 0 watcher
Born at : March 17, 2024, 7:29 p.m. This repo has been linked 2 different CVEs too.

Reflections on Reflected XSS

Updated: 3 weeks ago
3 stars 0 fork 0 watcher
Born at : Jan. 30, 2024, 9:40 a.m. This repo has been linked 3 different CVEs too.

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 6 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-24682 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-24682 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Feb. 11, 2022

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:N/I:P/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    Changed Reference Type https://blog.zimbra.com/2022/02/hotfix-available-5-feb-for-zero-day-exploit-vulnerability-in-zimbra-8-8-15/ No Types Assigned https://blog.zimbra.com/2022/02/hotfix-available-5-feb-for-zero-day-exploit-vulnerability-in-zimbra-8-8-15/ Vendor Advisory
    Changed Reference Type https://wiki.zimbra.com/wiki/Security_Center No Types Assigned https://wiki.zimbra.com/wiki/Security_Center Vendor Advisory
    Changed Reference Type https://wiki.zimbra.com/wiki/Zimbra_Releases/8.8.15/P30 No Types Assigned https://wiki.zimbra.com/wiki/Zimbra_Releases/8.8.15/P30 Release Notes, Vendor Advisory
    Changed Reference Type https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories No Types Assigned https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories Vendor Advisory
    Changed Reference Type https://www.volexity.com/blog/2022/02/03/operation-emailthief-active-exploitation-of-zero-day-xss-vulnerability-in-zimbra/ No Types Assigned https://www.volexity.com/blog/2022/02/03/operation-emailthief-active-exploitation-of-zero-day-xss-vulnerability-in-zimbra/ Exploit, Third Party Advisory
    Added CWE NIST CWE-79
    Added CPE Configuration OR *cpe:2.3:a:zimbra:collaboration:*:*:*:*:*:*:*:* versions from (including) 8.8 up to (excluding) 8.8.15 *cpe:2.3:a:zimbra:collaboration:8.8.15:-:*:*:*:*:*:* *cpe:2.3:a:zimbra:collaboration:8.8.15:p1:*:*:*:*:*:* *cpe:2.3:a:zimbra:collaboration:8.8.15:p10:*:*:*:*:*:* *cpe:2.3:a:zimbra:collaboration:8.8.15:p11:*:*:*:*:*:* *cpe:2.3:a:zimbra:collaboration:8.8.15:p12:*:*:*:*:*:* *cpe:2.3:a:zimbra:collaboration:8.8.15:p13:*:*:*:*:*:* *cpe:2.3:a:zimbra:collaboration:8.8.15:p14:*:*:*:*:*:* *cpe:2.3:a:zimbra:collaboration:8.8.15:p15:*:*:*:*:*:* *cpe:2.3:a:zimbra:collaboration:8.8.15:p16:*:*:*:*:*:* *cpe:2.3:a:zimbra:collaboration:8.8.15:p17:*:*:*:*:*:* *cpe:2.3:a:zimbra:collaboration:8.8.15:p18:*:*:*:*:*:* *cpe:2.3:a:zimbra:collaboration:8.8.15:p19:*:*:*:*:*:* *cpe:2.3:a:zimbra:collaboration:8.8.15:p2:*:*:*:*:*:* *cpe:2.3:a:zimbra:collaboration:8.8.15:p20:*:*:*:*:*:* *cpe:2.3:a:zimbra:collaboration:8.8.15:p21:*:*:*:*:*:* *cpe:2.3:a:zimbra:collaboration:8.8.15:p22:*:*:*:*:*:* *cpe:2.3:a:zimbra:collaboration:8.8.15:p23:*:*:*:*:*:* *cpe:2.3:a:zimbra:collaboration:8.8.15:p24:*:*:*:*:*:* *cpe:2.3:a:zimbra:collaboration:8.8.15:p25:*:*:*:*:*:* *cpe:2.3:a:zimbra:collaboration:8.8.15:p26:*:*:*:*:*:* *cpe:2.3:a:zimbra:collaboration:8.8.15:p27:*:*:*:*:*:* *cpe:2.3:a:zimbra:collaboration:8.8.15:p28:*:*:*:*:*:* *cpe:2.3:a:zimbra:collaboration:8.8.15:p29:*:*:*:*:*:* *cpe:2.3:a:zimbra:collaboration:8.8.15:p3:*:*:*:*:*:* *cpe:2.3:a:zimbra:collaboration:8.8.15:p4:*:*:*:*:*:* *cpe:2.3:a:zimbra:collaboration:8.8.15:p5:*:*:*:*:*:* *cpe:2.3:a:zimbra:collaboration:8.8.15:p6:*:*:*:*:*:* *cpe:2.3:a:zimbra:collaboration:8.8.15:p7:*:*:*:*:*:* *cpe:2.3:a:zimbra:collaboration:8.8.15:p8:*:*:*:*:*:* *cpe:2.3:a:zimbra:collaboration:8.8.15:p9:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-24682 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-24682 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

2.33 }} 0.39%

score

0.89985

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability