CVE

CVE-2019-8945

CVE-2019-8945

Zimbra Collaboration 8.7.x – 8.8.11P2 contains persistent XSS.

Source: CVE-2019-8945

Exit mobile version