CVE-2019-7219

CVE-2019-7219

Unauthenticated reflected cross-site scripting (XSS) exists in Zarafa WebAccess 7.2.0-48204. NOTE: this is a discontinued product. The issue was fixed in later Zarafa WebAccess versions; however, some former Zarafa WebAccess customers use the related Kopano product instead.

Source: CVE-2019-7219

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다