Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Unknown
Privileges Required
Unknown
Attack Vector
Unknown
0

CVE-2009-1579

Disclosure Date: May 14, 2009
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

The map_yp_alias function in functions/imap_general.php in SquirrelMail before 1.4.18 and NaSMail before 1.7 allows remote attackers to execute arbitrary commands via shell metacharacters in a username string that is used by the ypmatch program.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
None
Impact Score:
Unknown
Exploitability Score:
Unknown
Vector:
Unknown
Attack Vector (AV):
Unknown
Attack Complexity (AC):
Unknown
Privileges Required (PR):
Unknown
User Interaction (UI):
Unknown
Scope (S):
Unknown
Confidentiality (C):
Unknown
Integrity (I):
Unknown
Availability (A):
Unknown

General Information

Vendors

  • squirrelmail

Products

  • squirrelmail,
  • squirrelmail 0.1,
  • squirrelmail 0.1.1,
  • squirrelmail 0.1.2,
  • squirrelmail 0.2,
  • squirrelmail 0.2.1,
  • squirrelmail 0.3,
  • squirrelmail 0.3.1,
  • squirrelmail 0.3pre1,
  • squirrelmail 0.3pre2,
  • squirrelmail 0.4,
  • squirrelmail 0.4pre1,
  • squirrelmail 0.4pre2,
  • squirrelmail 0.5,
  • squirrelmail 0.5pre1,
  • squirrelmail 0.5pre2,
  • squirrelmail 1.0,
  • squirrelmail 1.0.1,
  • squirrelmail 1.0.2,
  • squirrelmail 1.0.3,
  • squirrelmail 1.0.4,
  • squirrelmail 1.0.5,
  • squirrelmail 1.0.6,
  • squirrelmail 1.0pre1,
  • squirrelmail 1.0pre2,
  • squirrelmail 1.0pre3,
  • squirrelmail 1.1.0,
  • squirrelmail 1.1.1,
  • squirrelmail 1.1.2,
  • squirrelmail 1.1.3,
  • squirrelmail 1.2,
  • squirrelmail 1.2.0,
  • squirrelmail 1.2.0 rc3,
  • squirrelmail 1.2.1,
  • squirrelmail 1.2.10,
  • squirrelmail 1.2.11,
  • squirrelmail 1.2.2,
  • squirrelmail 1.2.3,
  • squirrelmail 1.2.4,
  • squirrelmail 1.2.5,
  • squirrelmail 1.2.6,
  • squirrelmail 1.2.7,
  • squirrelmail 1.2.8,
  • squirrelmail 1.2.9,
  • squirrelmail 1.3.0,
  • squirrelmail 1.3.1,
  • squirrelmail 1.3.2,
  • squirrelmail 1.4,
  • squirrelmail 1.4.0,
  • squirrelmail 1.4.0 rc1,
  • squirrelmail 1.4.0 rc2a,
  • squirrelmail 1.4.1,
  • squirrelmail 1.4.10,
  • squirrelmail 1.4.10a,
  • squirrelmail 1.4.11,
  • squirrelmail 1.4.12,
  • squirrelmail 1.4.15,
  • squirrelmail 1.4.15 rc1,
  • squirrelmail 1.4.16

References

Advisory

Additional Info

Technical Analysis