4.7
CVSSv3

CVE-2017-20188

Published: 02/01/2024 Updated: 17/05/2024
CVSS v3 Base Score: 4.7 | Impact Score: 2.7 | Exploitability Score: 1.6

Vulnerability Summary

A vulnerability has been found in Zimbra zm-ajax up to 8.8.1 and classified as problematic. Affected by this vulnerability is the function XFormItem.prototype.setError of the file WebRoot/js/ajax/dwt/xforms/XFormItem.js. The manipulation of the argument message leads to cross site scripting. The attack can be launched remotely. The complexity of an attack is rather high. The exploitation appears to be difficult. Upgrading to version 8.8.2 is able to address this issue. The identifier of the patch is 8d039d6efe80780adc40c6f670c06d21de272105. It is recommended to upgrade the affected component. The identifier VDB-249421 was assigned to this vulnerability.

Vulnerable Product Search on Vulmon Subscribe to Product

zimbra zm-ajax