CVE-2016-10034

The setFrom function in the Sendmail adapter in the zend-mail component before 2.4.11, 2.5.x, 2.6.x, and 2.7.x before 2.7.2, and Zend Framework before 2.4.11 might allow remote attackers to pass extra parameters to the mail command and consequently execute arbitrary code via a \" (backslash double quote) in a crafted e-mail address.
Configurations

Configuration 1 (hide)

cpe:2.3:a:zend:zend_framework:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:zend:zend-mail:*:*:*:*:*:*:*:*
cpe:2.3:a:zend:zend-mail:2.5.0:*:*:*:*:*:*:*
cpe:2.3:a:zend:zend-mail:2.5.1:*:*:*:*:*:*:*
cpe:2.3:a:zend:zend-mail:2.5.2:*:*:*:*:*:*:*
cpe:2.3:a:zend:zend-mail:2.6.0:*:*:*:*:*:*:*
cpe:2.3:a:zend:zend-mail:2.6.1:*:*:*:*:*:*:*
cpe:2.3:a:zend:zend-mail:2.6.2:*:*:*:*:*:*:*
cpe:2.3:a:zend:zend-mail:2.7.0:*:*:*:*:*:*:*
cpe:2.3:a:zend:zend-mail:2.7.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-12-30 19:59

Updated : 2023-12-10 12:01


NVD link : CVE-2016-10034

Mitre link : CVE-2016-10034

CVE.ORG link : CVE-2016-10034


JSON object : View

Products Affected

zend

  • zend-mail
  • zend_framework
CWE
CWE-77

Improper Neutralization of Special Elements used in a Command ('Command Injection')