CVE-2019-9621

Zimbra Collaboration Suite before 8.6 patch 13, 8.7.x before 8.7.11 patch 10, and 8.8.x before 8.8.10 patch 7 or 8.8.x before 8.8.11 patch 3 allows SSRF via the ProxyServlet component.

Date published : 2019-04-30

https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories

https://www.exploit-db.com/exploits/46693/