The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added a new zero-day vulnerability, CVE-2025-27915, to its Known Exploited Vulnerabilities (KEV) catalog on October 7, 2025. This action confirms that the flaw is being actively exploited in the wild. The vulnerability is a high-severity (CVSS 7.5) stored cross-site scripting (XSS) issue affecting the Classic Web Client of Synacor's Zimbra Collaboration Suite (ZCS). Exploitation requires no user interaction other than the victim's mail client opening or viewing a specially crafted email containing a malicious calendar invite. Successful exploitation allows an attacker to execute arbitrary JavaScript in the context of the victim's session, leading to account compromise. Federal agencies must apply mitigations by October 28, 2025.
CVE-2025-27915 is a stored XSS vulnerability that arises from insufficient sanitization of HTML content within iCalendar (.ics) files. The ZCS Classic Web Client fails to properly neutralize malicious code embedded in calendar invitations.
An attacker can craft a malicious .ics calendar appointment containing a <details> HTML tag with an ontoggle JavaScript event handler. This malicious appointment is then emailed to a target. When the victim's Zimbra web client renders or previews the email, the ontoggle event is triggered automatically, executing the embedded JavaScript payload. This occurs without the user needing to click any links or explicitly accept the invitation.
Once the script executes, the attacker has control over the victim's authenticated web session, enabling them to perform any action the user can.
The vulnerability is a zero-day and is confirmed by CISA to be under active exploitation. The low complexity and lack of required user interaction make it a potent tool for attackers targeting organizations that use Zimbra for their email services, which often includes government and educational institutions.
Successful exploitation of CVE-2025-27915 can lead to a full compromise of a user's email account. The impact includes:
T1114.001 - Local Email Collection)T1114.003 - Email Forwarding Rule)Detection should focus on identifying malicious .ics files and subsequent anomalous account activity.
| Type | Value | Description |
|---|---|---|
string_pattern |
<details ontoggle= |
Scan incoming emails and .ics attachments for the presence of this specific HTML tag and event handler combination. This is a strong indicator of an exploitation attempt. |
log_source |
Zimbra Mail Logs | Monitor for the creation of new or modified email filtering/forwarding rules, especially those directing mail to external domains. |
network_traffic_pattern |
Outbound connections from Zimbra web client | Analyze network traffic from user endpoints to detect the compromised web session communicating with an attacker-controlled server. |
file_name |
invitation.ics |
While generic, be extra vigilant with emails containing iCalendar attachments, and apply content scanning. |
.ics attachments for malicious HTML tags like <details> and ontoggle. Use D3FEND's File Content Rules to block these threats.As this is an actively exploited zero-day, immediate action is required.
Application Configuration Hardening.Additional exploitation vector for Zimbra XSS (CVE-2025-27915) identified, requiring user click.
Further details on CVE-2025-27915 indicate an additional exploitation vector. While previously reported as a stored XSS via malicious iCalendar requiring only viewing, new information suggests attackers can also exploit the flaw by tricking users into clicking a specially crafted link. This interaction allows malicious scripts to execute in the user's authenticated Zimbra session, leading to session hijacking and data theft. Federal agencies are still mandated to remediate the flaw, and all organizations are urged to prioritize patching.

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.
Help others stay informed about cybersecurity threats