Arbitrary Web Script Injection in Zimbra Web Client

Arbitrary Web Script Injection in Zimbra Web Client

CVE-2012-1213 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Cross-site scripting (XSS) vulnerability in zimbra/h/calendar in Zimbra Web Client in Zimbra Collaboration Suite (ZCS) 6.x before 6.0.15 and 7.x before 7.1.3 allows remote attackers to inject arbitrary web script or HTML via the view parameter.

Learn more about our Web App Pen Testing.