CVE-2017-8802

Cross-site scripting (XSS) vulnerability in Zimbra Collaboration Suite (aka ZCS) before 8.8.0 Beta2 might allow remote attackers to inject arbitrary web script or HTML via vectors related to the "Show Snippet" functionality.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:synocor:zimbra_collaboration_suite:*:*:*:*:*:*:*:*
cpe:2.3:a:synocor:zimbra_collaboration_suite:8.8.0:beta1:*:*:*:*:*:*

History

No history.

Information

Published : 2018-01-16 19:29

Updated : 2024-02-28 16:04


NVD link : CVE-2017-8802

Mitre link : CVE-2017-8802

CVE.ORG link : CVE-2017-8802


JSON object : View

Products Affected

synocor

  • zimbra_collaboration_suite
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')