Known Exploited Vulnerability
7.2
HIGH
CVE-2022-27925
Zimbra Collaboration (ZCS) Arbitrary File Upload V - [Actively Exploited]
Description

Zimbra Collaboration (aka ZCS) 8.8.15 and 9.0 has mboximport functionality that receives a ZIP archive and extracts files from it. An authenticated user with administrator rights has the ability to upload arbitrary files to the system, leading to directory traversal.

INFO

Published Date :

April 21, 2022, 12:15 a.m.

Last Modified :

Aug. 8, 2023, 2:21 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

1.2
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Zimbra Collaboration (ZCS) contains flaw in the mboximport functionality, allowing an authenticated attacker to upload arbitrary files to perform remote code execution. This vulnerability was chained with CVE-2022-37042 which allows for unauthenticated remote code execution.

Required Action :

Apply updates per vendor instructions.

Notes :

https://blog.zimbra.com/2022/08/authentication-bypass-in-mailboximportservlet-vulnerability/

Public PoC/Exploit Available at Github

CVE-2022-27925 has a 32 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-27925 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Zimbra collaboration
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-27925.

URL Resource
http://packetstormsecurity.com/files/168146/Zimbra-Zip-Path-Traversal.html Exploit Third Party Advisory VDB Entry
https://wiki.zimbra.com/wiki/Security_Center Vendor Advisory
https://wiki.zimbra.com/wiki/Zimbra_Releases/9.0.0/P24 Release Notes Vendor Advisory
https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

PoC

Updated: 4 weeks, 1 day ago
0 stars 0 fork 0 watcher
Born at : Aug. 19, 2024, 5:17 p.m. This repo has been linked 3 different CVEs too.

All CVE - PoC in GitHub

poc proofofconcept tester allcve cvegithub cvenew cvepoc cveupdate

Updated: 3 weeks, 3 days ago
5 stars 2 fork 2 watcher
Born at : March 22, 2024, 3:58 p.m. This repo has been linked 928 different CVEs too.

None

Updated: 6 months, 1 week ago
1 stars 0 fork 0 watcher
Born at : March 11, 2024, 1:21 p.m. This repo has been linked 930 different CVEs too.

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

Assembly Python Shell PHP C++ C Go Ruby HTML Java

Updated: 1 month, 2 weeks ago
4 stars 0 fork 0 watcher
Born at : Feb. 7, 2024, 2:08 p.m. This repo has been linked 305 different CVEs too.

None

Updated: 9 months ago
0 stars 0 fork 0 watcher
Born at : Dec. 18, 2023, 1:20 p.m. This repo has been linked 6 different CVEs too.

None

Go PowerShell Python C#

Updated: 4 weeks, 2 days ago
1 stars 0 fork 0 watcher
Born at : Oct. 30, 2023, 4:35 p.m. This repo has been linked 28 different CVEs too.

None

Updated: 1 year, 5 months ago
0 stars 2 fork 2 watcher
Born at : April 8, 2023, 6:19 a.m. This repo has been linked 923 different CVEs too.

None

Updated: 7 months, 1 week ago
20 stars 3 fork 3 watcher
Born at : Feb. 14, 2023, 6:10 p.m. This repo has been linked 921 different CVEs too.

本软件首先集成危害性较大框架和部分主流cms的rce(无需登录,或者登录绕过执行rce)和反序列化(利用链简单)。傻瓜式导入url即可实现批量getshell。批量自动化测试。例如:Thinkphp,Struts2,weblogic。出现的最新漏洞进行实时跟踪并且更新例如:log4jRCE,向日葵 禅道RCE 瑞友天翼应用虚拟化系统sql注入导致RCE大华智慧园区上传,金蝶云星空漏洞等等.

cve-2021-41773 cve-2021-43798 cve-2021-45232 cve-2022-1388 cve-2022-22947 cve-2022-22954 cve-2022-22963 cve-2022-22965 cve-2022-23131 cve-2022-29464 cve-2022-30525 qvd-2023-6271 cve-2023-28432 qvd-2023-8621 cve-2023-34960 cve-2023-27372 cve-2024-25600 qvd-2024-11354 cve-2024-5084 cve-2024-36401

C++ C#

Updated: 2 weeks ago
185 stars 8 fork 8 watcher
Born at : Jan. 8, 2023, 5:21 a.m. This repo has been linked 42 different CVEs too.

None

Python

Updated: 1 week, 5 days ago
104 stars 18 fork 18 watcher
Born at : Nov. 26, 2022, 5:52 a.m. This repo has been linked 108 different CVEs too.

None

Updated: 7 months ago
2 stars 2 fork 2 watcher
Born at : Nov. 25, 2022, 5:43 p.m. This repo has been linked 930 different CVEs too.

None

Assembly Python Shell PHP C++ C Go Ruby HTML Java

Updated: 2 months ago
6 stars 3 fork 3 watcher
Born at : Nov. 25, 2022, 2:30 a.m. This repo has been linked 270 different CVEs too.

CVE-2022-37042 Zimbra Auth Bypass leads to RCE

Go Java

Updated: 3 weeks, 3 days ago
28 stars 7 fork 7 watcher
Born at : Oct. 24, 2022, 10:10 a.m. This repo has been linked 2 different CVEs too.

None

Python

Updated: 1 year, 11 months ago
0 stars 1 fork 1 watcher
Born at : Oct. 19, 2022, 12:46 p.m. This repo has been linked 1 different CVEs too.

pocsuite3 poc合集

Python Go

Updated: 1 month, 3 weeks ago
12 stars 2 fork 2 watcher
Born at : Oct. 16, 2022, 9:40 a.m. This repo has been linked 11 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-27925 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-27925 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CWE Remap by [email protected]

    Aug. 08, 2023

    Action Type Old Value New Value
    Changed CWE CWE-434 CWE-22
  • Modified Analysis by [email protected]

    Oct. 28, 2022

    Action Type Old Value New Value
    Changed Reference Type http://packetstormsecurity.com/files/168146/Zimbra-Zip-Path-Traversal.html No Types Assigned http://packetstormsecurity.com/files/168146/Zimbra-Zip-Path-Traversal.html Exploit, Third Party Advisory, VDB Entry
  • CVE Modified by [email protected]

    Aug. 24, 2022

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/168146/Zimbra-Zip-Path-Traversal.html [No Types Assigned]
  • Initial Analysis by [email protected]

    May. 03, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:S/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://wiki.zimbra.com/wiki/Security_Center No Types Assigned https://wiki.zimbra.com/wiki/Security_Center Vendor Advisory
    Changed Reference Type https://wiki.zimbra.com/wiki/Zimbra_Releases/9.0.0/P24 No Types Assigned https://wiki.zimbra.com/wiki/Zimbra_Releases/9.0.0/P24 Release Notes, Vendor Advisory
    Changed Reference Type https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories No Types Assigned https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories Vendor Advisory
    Added CWE NIST CWE-434
    Added CPE Configuration OR *cpe:2.3:a:zimbra:collaboration:8.8.15:-:*:*:*:*:*:* *cpe:2.3:a:zimbra:collaboration:9.0.0:-:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-27925 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

94.79 }} 0.23%

score

0.99312

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability