CVE

CVE-2019-8947

CVE-2019-8947

Zimbra Collaboration 8.7.x – 8.8.11P2 contains non-persistent XSS.

Source: CVE-2019-8947

Exit mobile version