4.3
CVSSv2

CVE-2012-1213

Published: 24/02/2012 Updated: 18/11/2017
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Cross-site scripting (XSS) vulnerability in zimbra/h/calendar in Zimbra Web Client in Zimbra Collaboration Suite (ZCS) 6.x prior to 6.0.15 and 7.x prior to 7.1.3 allows remote malicious users to inject arbitrary web script or HTML via the view parameter.

Vulnerable Product Search on Vulmon Subscribe to Product

zimbra zimbra

Exploits

source: wwwsecurityfocuscom/bid/51974/info Zimbra is prone to a cross-site scripting vulnerability because it fails to sufficiently sanitize user-supplied data An attacker may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site This may allow the attacker to st ...