Zimbra Collaboration 8.7.x - 8.8.11P2 contains persistent XSS.
References
Link Resource
https://bugzilla.zimbra.com/show_bug.cgi?id=109122 Issue Tracking Permissions Required
https://bugzilla.zimbra.com/show_bug.cgi?id=109123 Issue Tracking Permissions Required
https://bugzilla.zimbra.com/show_bug.cgi?id=109124 Issue Tracking Permissions Required
https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2020-01-27T18:37:11

Updated: 2020-01-27T18:37:11

Reserved: 2019-02-19T00:00:00


Link: CVE-2019-8945

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-01-27T19:15:11.237

Modified: 2020-01-28T21:20:24.977


Link: CVE-2019-8945

JSON object: View

cve-icon Redhat Information

No data.

CWE