CVE-2013-7091

critical

Description

Directory traversal vulnerability in /res/I18nMsg,AjxMsg,ZMsg,ZmMsg,AjxKeys,ZmKeys,ZdMsg,Ajx%20TemplateMsg.js.zgz in Zimbra 7.2.2 and 8.0.2 allows remote attackers to read arbitrary files via a .. (dot dot) in the skin parameter. NOTE: this can be leveraged to execute arbitrary code by obtaining LDAP credentials and accessing the service/admin/soap API.

References

https://exchange.xforce.ibmcloud.com/vulnerabilities/89527

http://www.securityfocus.com/bid/64149

http://www.exploit-db.com/exploits/30472

http://packetstormsecurity.com/files/124321

http://osvdb.org/100747

Details

Source: Mitre, NVD

Published: 2013-12-13

Updated: 2020-06-04

Risk Information

CVSS v2

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

Severity: Medium

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical