CVE-2019-8947

Zimbra Collaboration 8.7.x - 8.8.11P2 contains non-persistent XSS.
References
Link Resource
https://bugzilla.zimbra.com/show_bug.cgi?id=109122 Issue Tracking Permissions Required
https://bugzilla.zimbra.com/show_bug.cgi?id=109123 Issue Tracking Permissions Required
https://bugzilla.zimbra.com/show_bug.cgi?id=109124 Issue Tracking Permissions Required
https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories Vendor Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:zimbra:collaboration_server:*:*:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration_server:8.8.11:p1:*:*:*:*:*:*
cpe:2.3:a:zimbra:collaboration_server:8.8.11:p2:*:*:*:*:*:*

History

No history.

Information

Published : 2020-01-27 19:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-8947

Mitre link : CVE-2019-8947

CVE.ORG link : CVE-2019-8947


JSON object : View

Products Affected

zimbra

  • collaboration_server
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')