Unauthenticated Reflected XSS Vulnerability in Zarafa Webapp 2.0.1.47791 and Earlier

Unauthenticated Reflected XSS Vulnerability in Zarafa Webapp 2.0.1.47791 and Earlier

CVE-2019-7219 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Unauthenticated reflected cross-site scripting (XSS) exists in Zarafa Webapp 2.0.1.47791 and earlier. NOTE: this is a discontinued product. The issue was fixed in later Zarafa Webapp versions; however, some former Zarafa Webapp customers use the related Kopano product instead.

Learn more about our Web App Pen Testing.