cve-2019-9670

There are 3 repositories under cve-2019-9670 topic.

  • oppsec/arbimz

    🔥 Arbimz is a python tool created to exploit the vulnerability on Zimbra assigned as CVE-2019-9670.

    Language:Python4102
  • zaber

    oppsec/zaber

    🕵️ Yet another CVE-2019-9670 exploit, but in Golang.

    Language:Go4213
  • Cappricio-Securities/CVE-2019-9670

    mailboxd component in Synacor Zimbra Collaboration Suite 8.7.x before 8.7.11p10 has an XML External Entity injection (XXE) vulnerability, as demonstrated by Autodiscover/Autodiscover.xml.

    Language:Python00