Zimbra Collaboration XSS Vulnerability (Bug 101813)

Zimbra Collaboration XSS Vulnerability (Bug 101813)

CVE-2016-3408 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Cross-site scripting (XSS) vulnerability in Zimbra Collaboration before 8.7.0 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka bug 101813.

Learn more about our Web App Pen Testing.