CVE-2020-8866

This vulnerability allows remote attackers to create arbitrary files on affected installations of Horde Groupware Webmail Edition 5.2.22. Authentication is required to exploit this vulnerability. The specific flaw exists within add.php. The issue results from the lack of proper validation of user-supplied data, which can allow the upload of arbitrary files. An attacker can leverage this in conjunction with other vulnerabilities to execute code in the context of the www-data user. Was ZDI-CAN-10125.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:horde:groupware:5.2.22:*:*:*:webmail:*:*:*
cpe:2.3:a:horde:horde_form:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

History

07 Oct 2022, 15:35

Type Values Removed Values Added
References (MLIST) https://lists.debian.org/debian-lts-announce/2020/03/msg00036.html - (MLIST) https://lists.debian.org/debian-lts-announce/2020/03/msg00036.html - Mailing List, Third Party Advisory
References (MISC) https://lists.horde.org/archives/announce/2020/001288.html - Vendor Advisory (MISC) https://lists.horde.org/archives/announce/2020/001288.html - Mailing List, Vendor Advisory
First Time Debian debian Linux
Debian
Horde horde Form
CPE cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:a:horde:horde_form:*:*:*:*:*:*:*:*

Information

Published : 2020-03-23 21:15

Updated : 2023-12-10 13:27


NVD link : CVE-2020-8866

Mitre link : CVE-2020-8866

CVE.ORG link : CVE-2020-8866


JSON object : View

Products Affected

horde

  • horde_form
  • groupware

debian

  • debian_linux
CWE
CWE-434

Unrestricted Upload of File with Dangerous Type