Page 3 of 54 results (0.004 seconds)

CVSS: 5.4EPSS: 0%CPEs: 1EXPL: 0

Zimbra Collaboration before 8.8.12 Patch 1 has persistent XSS. Zimbra Collaboration versiones anteriores a 8.8.12 Patch 1, presenta una vulnerabilidad de tipo XSS persistente. • https://bugzilla.zimbra.com/show_bug.cgi?id=109117 https://wiki.zimbra.com/wiki/Security_Center https://wiki.zimbra.com/wiki/Zimbra_Releases/8.8.12/P1 https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 0

Synacor Zimbra Collaboration Server 8.x before 8.7.0 has Reflected XSS in admin console. Synacor Zimbra Collaboration Server 8.x anteior a 8.7.0 ha reflejado en admin Console • https://bugzilla.zimbra.com/show_bug.cgi?id=97625 https://wiki.zimbra.com/wiki/Security_Center • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.1EPSS: 0%CPEs: 5EXPL: 1

Synacor Zimbra Mail Client 8.6 before 8.6.0 Patch 5 has XSS via the error/warning dialog and email body content in Zimbra. Synacor Zimbra Mail Client 8.6 anerior a 8.6.0 Patch 5 tiene XSS a través del cuadro de diálogo error/warning y email body content en Zimbra. • https://bugzilla.zimbra.com/show_bug.cgi?id=101435 https://bugzilla.zimbra.com/show_bug.cgi?id=101436 https://wiki.zimbra.com/wiki/Security_Center https://www.fortiguard.com/zeroday/FG-VD-15-080 https://www.fortiguard.com/zeroday/FG-VD-15-081 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.8EPSS: 0%CPEs: 2EXPL: 0

Synacor Zimbra Admin UI in Zimbra Collaboration Suite before 8.8.0 beta 2 has Persistent XSS via mail addrs. Synacor Zimbra Admin UI en Zimbra Collaboration Suite Versión anterior de 8.8.0 beta 2 tiene XSS persistente a través de correos electrónicos. • https://bugzilla.zimbra.com/show_bug.cgi?id=107948 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.1EPSS: 0%CPEs: 6EXPL: 0

There is a Persistent XSS vulnerability in the briefcase component of Synacor Zimbra Collaboration Suite (ZCS) Zimbra Web Client (ZWC) 8.8.8 before 8.8.8 Patch 7 and 8.8.9 before 8.8.9 Patch 1. hay una vulnerabilidad persistente de XSS en el componente de la cartera de Synacor Zimbra Collaboration Suite (ZCS) Zimbra Web Client (ZWC) 8.8.8 versión anterior de 8.8.8 parche 7 y 8.8.9 Versiones anteriores de 8.8.9 parche 1. • https://bugzilla.zimbra.com/show_bug.cgi?id=108970 https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •