CVE-2012-1213

Cross-site scripting (XSS) vulnerability in zimbra/h/calendar in Zimbra Web Client in Zimbra Collaboration Suite (ZCS) 6.x before 6.0.15 and 7.x before 7.1.3 allows remote attackers to inject arbitrary web script or HTML via the view parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:zimbra:zimbra:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2012-02-24 13:55

Updated : 2023-12-10 11:03


NVD link : CVE-2012-1213

Mitre link : CVE-2012-1213

CVE.ORG link : CVE-2012-1213


JSON object : View

Products Affected

zimbra

  • zimbra
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')