4 results (0.003 seconds)

CVSS: 5.4EPSS: 0%CPEs: 6EXPL: 0

Zimbra Collaboration before 8.6.0 patch5 has XSS. Zimbra Collaboration versiones anteriores a 8.6.0 patch5, presenta una vulnerabilidad de tipo XSS. • https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.4EPSS: 0%CPEs: 1EXPL: 0

Zimbra Collaboration before 8.8.12 Patch 1 has persistent XSS. Zimbra Collaboration versiones anteriores a 8.8.12 Patch 1, presenta una vulnerabilidad de tipo XSS persistente. • https://bugzilla.zimbra.com/show_bug.cgi?id=109117 https://wiki.zimbra.com/wiki/Security_Center https://wiki.zimbra.com/wiki/Zimbra_Releases/8.8.12/P1 https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 0

Synacor Zimbra Collaboration Server 8.x before 8.7.0 has Reflected XSS in admin console. Synacor Zimbra Collaboration Server 8.x anteior a 8.7.0 ha reflejado en admin Console • https://bugzilla.zimbra.com/show_bug.cgi?id=97625 https://wiki.zimbra.com/wiki/Security_Center • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 0

Multiple cross-site scripting (XSS) vulnerabilities in Zimbra Collaboration before 8.7.0 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors. Vulnerabilidades de XSS en Zimbra Collaboration en versiones anteriores a 8.7.0 permite a atacantes remotos inyectar secuencia de comandos web o HTML a través de vectores no especificados. • http://www.securityfocus.com/bid/92682 https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •