6.1
CVSSv3

CVE-2019-7219

Published: 11/04/2019 Updated: 26/04/2019
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Unauthenticated reflected cross-site scripting (XSS) exists in Zarafa Webapp 2.0.1.47791 and previous versions. NOTE: this is a discontinued product. The issue was fixed in later Zarafa Webapp versions; however, some former Zarafa Webapp customers use the related Kopano product instead.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

zarafa webaccess 7.2.0-48204

Github Repositories

CVE-2019-7219

CVE-2019-7219 CVE-2019-7219 Zarafa Webapp Author: verifysecurity At least Webapp version 16-46049 till 20147791 are affected hxxps://127001/webapp/?fccc0"><script>alert(1)</script>5f43d=1