Lucene search

K
cve[email protected]CVE-2013-7091
HistoryDec 13, 2013 - 6:07 p.m.

CVE-2013-7091

2013-12-1318:07:54
CWE-22
web.nvd.nist.gov
96
cve-2013-7091
directory traversal
zimbra
remote code execution
cve
information security

9.3 High

AI Score

Confidence

High

5 Medium

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

Directory traversal vulnerability in /res/I18nMsg,AjxMsg,ZMsg,ZmMsg,AjxKeys,ZmKeys,ZdMsg,Ajx%20TemplateMsg.js.zgz in Zimbra 7.2.2 and 8.0.2 allows remote attackers to read arbitrary files via a … (dot dot) in the skin parameter. NOTE: this can be leveraged to execute arbitrary code by obtaining LDAP credentials and accessing the service/admin/soap API.

CPE configuration

NVD
synacorzimbra_collaboration_suiteMatch6.0.0
OR
synacorzimbra_collaboration_suiteMatch6.0.1
OR
synacorzimbra_collaboration_suiteMatch6.0.2
OR
synacorzimbra_collaboration_suiteMatch6.0.3
OR
synacorzimbra_collaboration_suiteMatch6.0.4
OR
synacorzimbra_collaboration_suiteMatch6.0.5
OR
synacorzimbra_collaboration_suiteMatch6.0.6
OR
synacorzimbra_collaboration_suiteMatch6.0.7
OR
synacorzimbra_collaboration_suiteMatch6.0.8
OR
synacorzimbra_collaboration_suiteMatch6.0.9
OR
synacorzimbra_collaboration_suiteMatch6.0.10
OR
synacorzimbra_collaboration_suiteMatch6.0.12
OR
synacorzimbra_collaboration_suiteMatch6.0.13
OR
synacorzimbra_collaboration_suiteMatch6.0.14
OR
synacorzimbra_collaboration_suiteMatch6.0.15
OR
synacorzimbra_collaboration_suiteMatch6.0.16

9.3 High

AI Score

Confidence

High

5 Medium

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N