Cross-Site Scripting (XSS) Vulnerability in Zimbra Collaboration (ZCS) 9.0

Cross-Site Scripting (XSS) Vulnerability in Zimbra Collaboration (ZCS) 9.0

CVE-2022-45913 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

An issue was discovered in Zimbra Collaboration (ZCS) 9.0. XSS can occur via one of attributes in webmail URLs to execute arbitrary JavaScript code, leading to information disclosure.

Learn more about our Web App Pen Testing.