Lucene search

K
cveMitreCVE-2013-7091
HistoryDec 13, 2013 - 6:07 p.m.

CVE-2013-7091

2013-12-1318:07:54
CWE-22
mitre
web.nvd.nist.gov
108
cve-2013-7091
directory traversal
zimbra
remote code execution
cve
information security

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

AI Score

9.3

Confidence

High

EPSS

0.973

Percentile

99.9%

Directory traversal vulnerability in /res/I18nMsg,AjxMsg,ZMsg,ZmMsg,AjxKeys,ZmKeys,ZdMsg,Ajx%20TemplateMsg.js.zgz in Zimbra 7.2.2 and 8.0.2 allows remote attackers to read arbitrary files via a โ€ฆ (dot dot) in the skin parameter. NOTE: this can be leveraged to execute arbitrary code by obtaining LDAP credentials and accessing the service/admin/soap API.

Affected configurations

Nvd
Node
synacorzimbra_collaboration_suiteMatch6.0.0
OR
synacorzimbra_collaboration_suiteMatch6.0.1
OR
synacorzimbra_collaboration_suiteMatch6.0.2
OR
synacorzimbra_collaboration_suiteMatch6.0.3
OR
synacorzimbra_collaboration_suiteMatch6.0.4
OR
synacorzimbra_collaboration_suiteMatch6.0.5
OR
synacorzimbra_collaboration_suiteMatch6.0.6
OR
synacorzimbra_collaboration_suiteMatch6.0.7
OR
synacorzimbra_collaboration_suiteMatch6.0.8
OR
synacorzimbra_collaboration_suiteMatch6.0.9
OR
synacorzimbra_collaboration_suiteMatch6.0.10
OR
synacorzimbra_collaboration_suiteMatch6.0.12
OR
synacorzimbra_collaboration_suiteMatch6.0.13
OR
synacorzimbra_collaboration_suiteMatch6.0.14
OR
synacorzimbra_collaboration_suiteMatch6.0.15
OR
synacorzimbra_collaboration_suiteMatch6.0.16
VendorProductVersionCPE
synacorzimbra_collaboration_suite6.0.0cpe:2.3:a:synacor:zimbra_collaboration_suite:6.0.0:*:*:*:*:*:*:*
synacorzimbra_collaboration_suite6.0.1cpe:2.3:a:synacor:zimbra_collaboration_suite:6.0.1:*:*:*:*:*:*:*
synacorzimbra_collaboration_suite6.0.2cpe:2.3:a:synacor:zimbra_collaboration_suite:6.0.2:*:*:*:*:*:*:*
synacorzimbra_collaboration_suite6.0.3cpe:2.3:a:synacor:zimbra_collaboration_suite:6.0.3:*:*:*:*:*:*:*
synacorzimbra_collaboration_suite6.0.4cpe:2.3:a:synacor:zimbra_collaboration_suite:6.0.4:*:*:*:*:*:*:*
synacorzimbra_collaboration_suite6.0.5cpe:2.3:a:synacor:zimbra_collaboration_suite:6.0.5:*:*:*:*:*:*:*
synacorzimbra_collaboration_suite6.0.6cpe:2.3:a:synacor:zimbra_collaboration_suite:6.0.6:*:*:*:*:*:*:*
synacorzimbra_collaboration_suite6.0.7cpe:2.3:a:synacor:zimbra_collaboration_suite:6.0.7:*:*:*:*:*:*:*
synacorzimbra_collaboration_suite6.0.8cpe:2.3:a:synacor:zimbra_collaboration_suite:6.0.8:*:*:*:*:*:*:*
synacorzimbra_collaboration_suite6.0.9cpe:2.3:a:synacor:zimbra_collaboration_suite:6.0.9:*:*:*:*:*:*:*
Rows per page:
1-10 of 161

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

AI Score

9.3

Confidence

High

EPSS

0.973

Percentile

99.9%