Persistent XSS Vulnerability in Zimbra Collaboration 8.7.x - 8.8.11P2

Persistent XSS Vulnerability in Zimbra Collaboration 8.7.x - 8.8.11P2

CVE-2019-8946 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Zimbra Collaboration 8.7.x - 8.8.11P2 contains persistent XSS.

Learn more about our Web Application Penetration Testing UK.