vulnerability

Zimbra Collaboration: CVE-2019-8946: Persistent XSS CWE-79

Severity
4
CVSS
(AV:N/AC:M/Au:N/C:N/I:P/A:N)
Published
2020-01-27
Added
2025-01-10
Modified
2025-03-18

Description

Zimbra collaboration 8.7.x - 8.8.11p2 contains persistent xss.

Solution

zimbra-collaboration-upgrade-latest
Title
NEW

Explore Exposure Command

Confidently identify and prioritize exposures from endpoint to cloud with full attack surface visibility and threat-aware risk context.