Vulnerability CVE-2012-1213


Published: 2012-02-24   Modified: 2012-02-25

Description:
Cross-site scripting (XSS) vulnerability in zimbra/h/calendar in Zimbra Web Client in Zimbra Collaboration Suite (ZCS) 6.x before 6.0.15 and 7.x before 7.1.3 allows remote attackers to inject arbitrary web script or HTML via the view parameter.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Zimbra Cross Site Scripting
Sony
13.02.2012

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Zimbra -> Zimbra 

 References:
http://packetstormsecurity.org/files/109710/Zimbra-Cross-Site-Scripting.html
http://st2tea.blogspot.com/2012/02/zimbra-cross-site-scripting.html
http://www.securityfocus.com/bid/51974
https://bugzilla.zimbra.com/show_bug.cgi?id=63849
https://exchange.xforce.ibmcloud.com/vulnerabilities/73168

Copyright 2024, cxsecurity.com

 

Back to Top