Vulnerability CVE-2019-8946


Published: 2020-01-27

Description:
Zimbra Collaboration 8.7.x - 8.8.11P2 contains persistent XSS.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Zimbra -> Collaboration server 

 References:
https://bugzilla.zimbra.com/show_bug.cgi?id=109122
https://bugzilla.zimbra.com/show_bug.cgi?id=109123
https://bugzilla.zimbra.com/show_bug.cgi?id=109124
https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories

Copyright 2024, cxsecurity.com

 

Back to Top