Skip to content

Directory traversal vulnerability in /res/I18nMsg,AjxMsg...

Moderate severity Unreviewed Published May 13, 2022 to the GitHub Advisory Database • Updated Feb 1, 2023

Package

No package listedSuggest a package

Affected versions

Unknown

Patched versions

Unknown

Description

Directory traversal vulnerability in /res/I18nMsg,AjxMsg,ZMsg,ZmMsg,AjxKeys,ZmKeys,ZdMsg,Ajx%20TemplateMsg.js.zgz in Zimbra 7.2.2 and 8.0.2 allows remote attackers to read arbitrary files via a .. (dot dot) in the skin parameter. NOTE: this can be leveraged to execute arbitrary code by obtaining LDAP credentials and accessing the service/admin/soap API.

References

Published by the National Vulnerability Database Dec 13, 2013
Published to the GitHub Advisory Database May 13, 2022
Last updated Feb 1, 2023

Severity

Moderate

Weaknesses

CVE ID

CVE-2013-7091

GHSA ID

GHSA-8gxg-qhg3-qf9x

Source code

No known source code

Dependabot alerts are not supported on this advisory because it does not have a package from a supported ecosystem with an affected and fixed version.

Learn more about GitHub language support

Checking history
See something to contribute? Suggest improvements for this vulnerability.