ZimbraExploit icon indicating copy to clipboard operation
ZimbraExploit copied to clipboard

Zimbra邮件系统漏洞 XXE/RCE/SSRF/Upload GetShell Exploit 1. (CVE-2019-9621 Zimbra<8.8.11 XXE GetShell Exploit)

ZimbraExploit

K8Cscan调用Zimbra<8.8.11远程代码执行漏洞GetShell
https://www.cnblogs.com/k8gege/p/10822908.html

CVE-2019-9621 Zimbra<8.8.11 XXE GetShell Exploit