Lucene search

K
cve[email protected]CVE-2012-1213
HistoryFeb 24, 2012 - 1:55 p.m.

CVE-2012-1213

2012-02-2413:55:07
CWE-79
web.nvd.nist.gov
21
cve-2012-1213
xss
security vulnerability
zimbra collaboration suite
web script injection

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

5.9 Medium

AI Score

Confidence

High

0.013 Low

EPSS

Percentile

85.8%

Cross-site scripting (XSS) vulnerability in zimbra/h/calendar in Zimbra Web Client in Zimbra Collaboration Suite (ZCS) 6.x before 6.0.15 and 7.x before 7.1.3 allows remote attackers to inject arbitrary web script or HTML via the view parameter.

Affected configurations

NVD
Node
zimbrazimbra
CPENameOperatorVersion
zimbra:zimbrazimbraeq*

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

5.9 Medium

AI Score

Confidence

High

0.013 Low

EPSS

Percentile

85.8%

Related for CVE-2012-1213