CWE
79
Advisory Published
Updated

CVE-2019-8946: XSS

First published: Mon Jan 27 2020(Updated: )

Zimbra Collaboration 8.7.x - 8.8.11P2 contains persistent XSS.

Credit: cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Zimbra Collaboration Server>=8.7.0<=8.8.11
Zimbra Collaboration Server=8.8.11-p1
Zimbra Collaboration Server=8.8.11-p2

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2019-8946?

    CVE-2019-8946 is a vulnerability in Zimbra Collaboration 8.7.x - 8.8.11P2 that allows for persistent cross-site scripting (XSS) attacks.

  • How severe is CVE-2019-8946?

    CVE-2019-8946 has a severity keyword of 'medium' with a severity value of 6.1 (out of 10).

  • How does CVE-2019-8946 affect Zimbra Collaboration Server?

    CVE-2019-8946 affects Zimbra Collaboration Server versions 8.7.x to 8.8.11P2.

  • What is persistent XSS?

    Persistent cross-site scripting (XSS) is a type of XSS attack where the injected code is permanently stored on the target server, allowing it to affect multiple users.

  • Is there a fix available for CVE-2019-8946?

    Yes, Zimbra has released patches to fix the vulnerability. It is recommended to update to the latest version of Zimbra Collaboration Server.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203