logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2023-34192

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2023-34192

Description:
Cross Site Scripting vulnerability in Zimbra ZCS v.8.8.15 allows a remote authenticated attacker to execute arbitrary code via a crafted script to the /h/autoSaveDraft function.
Last updated date:
07/12/2023

Reports

alt

ACTIVELY EXPLOITED

Type:
exploitation
Confidence:
HIGH
Date of publishing:
07/20/2023
Reference url to background

https://thehackernews.com/2023/07/zimbra-warns-of-critical-zero-day-flaw.html

Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy