CVE-2022-27926

A reflected cross-site scripting (XSS) vulnerability in the /public/launchNewWindow.jsp component of Zimbra Collaboration (aka ZCS) 9.0 allows unauthenticated attackers to execute arbitrary web script or HTML via request parameters.
Configurations

Configuration 1

cpe:2.3:a:zimbra:collaboration:9.0.0:-:*:*:*:*:*:*

Information

Published : 2022-04-21 12:15

Updated : 2022-04-29 01:23


NVD link : CVE-2022-27926

Mitre link : CVE-2022-27926

Products Affected
No products.
CWE