CVE

CVE-2016-3412 (zimbra_collaboration_suite)

CVE-2016-3412 (zimbra_collaboration_suite)

Multiple cross-site scripting (XSS) vulnerabilities in Zimbra Collaboration before 8.7.0 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka bugs 103997, 104413, 104414, 104777, and 104791.

Source: CVE-2016-3412 (zimbra_collaboration_suite)

Exit mobile version