CVE-2011-4542

Hastymail2 2.1.1 before RC2 allows remote attackers to execute arbitrary commands via the (1) rs or (2) rsargs[] parameter in a mailbox Drafts action to the default URI.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:hastymail:hastymail2:*:beta1:*:*:*:*:*:*
cpe:2.3:a:hastymail:hastymail2:*:beta2:*:*:*:*:*:*
cpe:2.3:a:hastymail:hastymail2:*:beta3:*:*:*:*:*:*
cpe:2.3:a:hastymail:hastymail2:*:rc1:*:*:*:*:*:*
cpe:2.3:a:hastymail:hastymail2:*:rc2:*:*:*:*:*:*
cpe:2.3:a:hastymail:hastymail2:*:rc3:*:*:*:*:*:*
cpe:2.3:a:hastymail:hastymail2:*:rc4:*:*:*:*:*:*
cpe:2.3:a:hastymail:hastymail2:*:rc5:*:*:*:*:*:*
cpe:2.3:a:hastymail:hastymail2:*:rc6:*:*:*:*:*:*
cpe:2.3:a:hastymail:hastymail2:*:rc7:*:*:*:*:*:*
cpe:2.3:a:hastymail:hastymail2:*:rc8:*:*:*:*:*:*
cpe:2.3:a:hastymail:hastymail2:*:rc9:*:*:*:*:*:*
cpe:2.3:a:hastymail:hastymail2:*:rc1:*:*:*:*:*:*
cpe:2.3:a:hastymail:hastymail2:1.0:*:*:*:*:*:*:*
cpe:2.3:a:hastymail:hastymail2:1.01:*:*:*:*:*:*:*
cpe:2.3:a:hastymail:hastymail2:1.1:rc1:*:*:*:*:*:*
cpe:2.3:a:hastymail:hastymail2:1.1:rc2:*:*:*:*:*:*
cpe:2.3:a:hastymail:hastymail2:2.0:*:*:*:*:*:*:*
cpe:2.3:a:hastymail:hastymail2:2.0:a1:*:*:*:*:*:*
cpe:2.3:a:hastymail:hastymail2:2.0:a2:*:*:*:*:*:*
cpe:2.3:a:hastymail:hastymail2:2.0:b1:*:*:*:*:*:*
cpe:2.3:a:hastymail:hastymail2:2.0:b2:*:*:*:*:*:*
cpe:2.3:a:hastymail:hastymail2:2.0:b3:*:*:*:*:*:*
cpe:2.3:a:hastymail:hastymail2:2.0:rc1:*:*:*:*:*:*
cpe:2.3:a:hastymail:hastymail2:2.0.1:*:*:*:*:*:*:*
cpe:2.3:a:hastymail:hastymail2:2.0.2:*:*:*:*:*:*:*
cpe:2.3:a:hastymail:hastymail2:2.0.3:*:*:*:*:*:*:*
cpe:2.3:a:hastymail:hastymail2:2.0.4:*:*:*:*:*:*:*
cpe:2.3:a:hastymail:hastymail2:2.0.5:*:*:*:*:*:*:*

History

No history.

Information

Published : 2011-11-30 04:05

Updated : 2023-12-10 11:03


NVD link : CVE-2011-4542

Mitre link : CVE-2011-4542

CVE.ORG link : CVE-2011-4542


JSON object : View

Products Affected

hastymail

  • hastymail2
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')