RULE(RULE ID:315613)

Rule General Information
Release Date: 2014-03-06
Rule Name: Zimbra Collaboration Server Local File Inclusion Vulnerability -2 (CVE-2013-7091)
Severity:
CVE ID:
Rule Protection Details
Description: Directory traversal vulnerability in /res/I18nMsg,AjxMsg,ZMsg,ZmMsg,AjxKeys,ZmKeys,ZdMsg,Ajx%20TemplateMsg.js.zgz in Zimbra 7.2.2 and 8.0.2 allows remote attackers to read arbitrary files via a .. (dot dot) in the skin parameter.
Impact: An attacker can abtain sensitive information of the target victim, and do malicious actions to gain profits using the information.
Affected OS: Others
Reference: ExploitDB:30085
ExploitDB:30472
Solutions
More advisories have been published on the website, please visit for more suggestions:
http://files.zimbra.com/website/docs/8.0/Zimbra_OS_Release_Notes_8.0.6.pdf