One Article Review

Accueil - L'article:
Source SecurityAffairs.webp Security Affairs
Identifiant 4460127
Date de publication 2022-04-15 22:13:40 (vue: 2022-04-15 23:05:09)
Titre Threat actors use Zimbra exploits to target organizations in Ukraine
Texte Threat actors are targeting Ukrainian government organizations with exploits for XSS vulnerabilities in Zimbra Collaboration Suite (CVE-2018-6882). Ukraine’s CERT (CERT-UA) warns of threat actors that are targeting government organizations with exploits for XSS vulnerabilities in Zimbra Collaboration Suite (CVE-2018-6882). “Cross-site scripting (XSS) vulnerability in the ZmMailMsgView.getAttachmentLinkHtml function in Zimbra Collaboration Suite (ZCS) before 8.7 Patch […]
Envoyé Oui
Condensat “cross 2018 6882 actors are before cert collaboration cve exploits function getattachmentlinkhtml government organizations patch scripting site suite target targeting threat ukraine ukraine’s ukrainian use vulnerabilities vulnerability warns xss zcs zimbra zmmailmsgview
Tags Vulnerability Threat
Stories
Notes
Move


L'article ne semble pas avoir été repris aprés sa publication.


L'article ne semble pas avoir été repris sur un précédent.
My email: