CVE-2019-7219

Unauthenticated reflected cross-site scripting (XSS) exists in Zarafa Webapp 2.0.1.47791 and earlier. NOTE: this is a discontinued product. The issue was fixed in later Zarafa Webapp versions; however, some former Zarafa Webapp customers use the related Kopano product instead.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:zarafa:webaccess:7.2.0-48204:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-04-11 19:29

Updated : 2023-12-10 12:59


NVD link : CVE-2019-7219

Mitre link : CVE-2019-7219

CVE.ORG link : CVE-2019-7219


JSON object : View

Products Affected

zarafa

  • webaccess
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')