CVE-2022-27926

A reflected cross-site scripting (XSS) vulnerability in the /public/launchNewWindow.jsp component of Zimbra Collaboration (aka ZCS) 9.0 allows unauthenticated attackers to execute arbitrary web script or HTML via request parameters.
Configurations

Configuration 1 (hide)

cpe:2.3:a:zimbra:collaboration:9.0.0:-:*:*:*:*:*:*

History

08 Aug 2023, 14:21

Type Values Removed Values Added
CWE CWE-79 NVD-CWE-Other

Information

Published : 2022-04-21 00:15

Updated : 2024-02-28 19:09


NVD link : CVE-2022-27926

Mitre link : CVE-2022-27926

CVE.ORG link : CVE-2022-27926


JSON object : View

Products Affected

zimbra

  • collaboration