Vulnerability CVE-2013-7091


Published: 2013-12-13

Description:
Directory traversal vulnerability in /res/I18nMsg,AjxMsg,ZMsg,ZmMsg,AjxKeys,ZmKeys,ZdMsg,Ajx%20TemplateMsg.js.zgz in Zimbra 7.2.2 and 8.0.2 allows remote attackers to read arbitrary files via a .. (dot dot) in the skin parameter. NOTE: this can be leveraged to execute arbitrary code by obtaining LDAP credentials and accessing the service/admin/soap API.

See advisories in our WLB2 database:
Topic
Author
Date
High
Zimbra 8.0.2 and 7.2.2 Collaboration Server LFI
rubina119
15.12.2013
High
Zimbra 8.0.2 and 7.2.2 Collaboration Server LFI Metasploit Exploit
Mekanismen
23.12.2013

Type:

CWE-22

(Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Zimbra -> Zimbra collaboration suite 

 References:
http://packetstormsecurity.com/files/124321
http://www.exploit-db.com/exploits/30085
http://www.exploit-db.com/exploits/30472
http://www.securityfocus.com/bid/64149
https://exchange.xforce.ibmcloud.com/vulnerabilities/89527

Copyright 2024, cxsecurity.com

 

Back to Top