CVE

CVE-2019-8946

CVE-2019-8946

Zimbra Collaboration 8.7.x – 8.8.11P2 contains persistent XSS.

Source: CVE-2019-8946

Exit mobile version