Zimbra Zero-Day Exploited to Target Brazilian Military via Malicious ICS Files
A now patched security vulnerability in Zimbra Collaboration was exploited as a zero-day earlier this year in cyber attacks targeting the Brazilian military. Tracked as CVE-2025-27915 (CVSS score: 5.4), the vulnerability is a stored cross-site scripting (XSS) vulnerability in the Classic Web Client that arises as a result of insufficient sanitization of HTML content in ICS calendar files,
AI Analysis
Technical Summary
The security threat involves a stored cross-site scripting (XSS) vulnerability identified as CVE-2025-27915 in the Classic Web Client of Zimbra Collaboration, a widely used webmail and collaboration platform. This vulnerability stems from inadequate sanitization of HTML content embedded within ICS calendar files, which are commonly used for scheduling and calendar sharing. When a user opens an email containing a malicious ICS file, the embedded JavaScript executes via an ontoggle event inside a <details> HTML tag, enabling arbitrary code execution within the victim’s session context. This allows attackers to perform unauthorized actions such as setting email filters that redirect incoming messages to attacker-controlled addresses, facilitating data exfiltration and account compromise. The exploit observed in the wild targeted the Brazilian military, with attackers spoofing the Libyan Navy’s Office of Protocol to deliver malicious ICS files. The embedded JavaScript acted as a comprehensive data stealer, siphoning credentials, emails, contacts, and shared folders to an external server (ffrk[.]net). To evade detection, the script hides certain user interface elements and only activates if more than three days have passed since its last execution. Although Zimbra released patches in January 2025 (versions 9.0.0 Patch 44, 10.0.13, and 10.1.5), exploitation was reported months later. The attack methodology aligns with tactics used by known threat actors such as APT28, Winter Vivern, and UNC1151, who have exploited similar XSS flaws in webmail platforms to steal credentials and gain unauthorized access. The vulnerability’s exploitation highlights risks in handling ICS files and the need for robust input sanitization in webmail clients.
Potential Impact
For European organizations, this vulnerability poses significant risks, especially for government, military, and critical infrastructure entities using Zimbra Collaboration. Successful exploitation can lead to unauthorized access to sensitive emails, credential theft, and manipulation of email filters to intercept or redirect communications, potentially causing data breaches and espionage. The ability to stealthily exfiltrate data and maintain persistence through delayed payload execution increases the threat’s severity. Organizations relying on Zimbra for internal and external communications may face operational disruptions and reputational damage. Additionally, the attack vector via ICS files, a common calendar format, broadens the attack surface beyond traditional email attachments, complicating detection and prevention. The medium CVSS score (5.4) reflects moderate severity, but the targeted nature and potential for espionage elevate the impact for high-value European targets. Failure to patch promptly could expose organizations to similar targeted attacks by advanced persistent threat (APT) groups.
Mitigation Recommendations
European organizations should immediately verify and apply the latest Zimbra patches (9.0.0 Patch 44, 10.0.13, 10.1.5 or later) to remediate this vulnerability. Implement strict email filtering policies to quarantine or block ICS files from untrusted sources. Monitor email filter rules for unauthorized changes, especially new forwarding rules that redirect emails externally. Employ Content Security Policy (CSP) headers and web application firewalls (WAFs) to detect and block malicious script execution within webmail clients. Conduct user awareness training to recognize suspicious calendar invitations or ICS files. Restrict the use of the Classic Web Client in favor of updated clients with improved security controls. Enable logging and alerting on anomalous email activity and calendar file interactions. Consider network segmentation and least privilege access to limit the impact of compromised accounts. Regularly audit and review collaboration platform configurations and user permissions to reduce attack surface.
Affected Countries
United Kingdom, Germany, France, Italy, Spain, Netherlands, Poland, Belgium
Zimbra Zero-Day Exploited to Target Brazilian Military via Malicious ICS Files
Description
A now patched security vulnerability in Zimbra Collaboration was exploited as a zero-day earlier this year in cyber attacks targeting the Brazilian military. Tracked as CVE-2025-27915 (CVSS score: 5.4), the vulnerability is a stored cross-site scripting (XSS) vulnerability in the Classic Web Client that arises as a result of insufficient sanitization of HTML content in ICS calendar files,
AI-Powered Analysis
Technical Analysis
The security threat involves a stored cross-site scripting (XSS) vulnerability identified as CVE-2025-27915 in the Classic Web Client of Zimbra Collaboration, a widely used webmail and collaboration platform. This vulnerability stems from inadequate sanitization of HTML content embedded within ICS calendar files, which are commonly used for scheduling and calendar sharing. When a user opens an email containing a malicious ICS file, the embedded JavaScript executes via an ontoggle event inside a <details> HTML tag, enabling arbitrary code execution within the victim’s session context. This allows attackers to perform unauthorized actions such as setting email filters that redirect incoming messages to attacker-controlled addresses, facilitating data exfiltration and account compromise. The exploit observed in the wild targeted the Brazilian military, with attackers spoofing the Libyan Navy’s Office of Protocol to deliver malicious ICS files. The embedded JavaScript acted as a comprehensive data stealer, siphoning credentials, emails, contacts, and shared folders to an external server (ffrk[.]net). To evade detection, the script hides certain user interface elements and only activates if more than three days have passed since its last execution. Although Zimbra released patches in January 2025 (versions 9.0.0 Patch 44, 10.0.13, and 10.1.5), exploitation was reported months later. The attack methodology aligns with tactics used by known threat actors such as APT28, Winter Vivern, and UNC1151, who have exploited similar XSS flaws in webmail platforms to steal credentials and gain unauthorized access. The vulnerability’s exploitation highlights risks in handling ICS files and the need for robust input sanitization in webmail clients.
Potential Impact
For European organizations, this vulnerability poses significant risks, especially for government, military, and critical infrastructure entities using Zimbra Collaboration. Successful exploitation can lead to unauthorized access to sensitive emails, credential theft, and manipulation of email filters to intercept or redirect communications, potentially causing data breaches and espionage. The ability to stealthily exfiltrate data and maintain persistence through delayed payload execution increases the threat’s severity. Organizations relying on Zimbra for internal and external communications may face operational disruptions and reputational damage. Additionally, the attack vector via ICS files, a common calendar format, broadens the attack surface beyond traditional email attachments, complicating detection and prevention. The medium CVSS score (5.4) reflects moderate severity, but the targeted nature and potential for espionage elevate the impact for high-value European targets. Failure to patch promptly could expose organizations to similar targeted attacks by advanced persistent threat (APT) groups.
Mitigation Recommendations
European organizations should immediately verify and apply the latest Zimbra patches (9.0.0 Patch 44, 10.0.13, 10.1.5 or later) to remediate this vulnerability. Implement strict email filtering policies to quarantine or block ICS files from untrusted sources. Monitor email filter rules for unauthorized changes, especially new forwarding rules that redirect emails externally. Employ Content Security Policy (CSP) headers and web application firewalls (WAFs) to detect and block malicious script execution within webmail clients. Conduct user awareness training to recognize suspicious calendar invitations or ICS files. Restrict the use of the Classic Web Client in favor of updated clients with improved security controls. Enable logging and alerting on anomalous email activity and calendar file interactions. Consider network segmentation and least privilege access to limit the impact of compromised accounts. Regularly audit and review collaboration platform configurations and user permissions to reduce attack surface.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Article Source
- {"url":"https://thehackernews.com/2025/10/zimbra-zero-day-exploited-to-target.html","fetched":true,"fetchedAt":"2025-10-07T01:05:08.364Z","wordCount":981}
Threat ID: 68e467466a45552f36e85b15
Added to database: 10/7/2025, 1:05:10 AM
Last enriched: 10/7/2025, 1:06:37 AM
Last updated: 10/7/2025, 1:16:31 PM
Views: 3
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
Fortra GoAnywhere MFT Zero-Day Exploited in Ransomware Attacks
MediumThe Y2K38 Bug Is a Vulnerability, Not Just a Date Problem, Researchers Warn
MediumMore .well-known Scans, (Thu, Oct 2nd)
MediumHow scammers have mastered AI: deepfakes, fake websites, and phishing emails | Kaspersky official blog
MediumUnauthenticated RCE Flaw Patched in DrayTek Routers
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.