CVE-2019-9670

Summary: 
mailboxd component in Synacor Zimbra Collaboration Suite 8.7.x before 8.7.11p10 has an XML External Entity injection (XXE) vulnerability.
Published: 
Wednesday, May 29, 2019 - 18:29
cvss: