Cross-site scripting (XSS) vulnerability in zimbra/h/calendar in Zimbra Web Client in Zimbra Collaboration Suite (ZCS) 6.x before 6.0.15 and 7.x before 7.1.3 allows remote attackers to inject arbitrary web script or HTML via the view parameter.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2012-02-20T19:00:00

Updated: 2024-08-06T18:53:36.394Z

Reserved: 2012-02-20T00:00:00

Link: CVE-2012-1213

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2012-02-24T13:55:07.907

Modified: 2017-11-18T02:29:00.260

Link: CVE-2012-1213

cve-icon Redhat

No data.