Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Network
0

CVE-2016-10034

Disclosure Date: December 30, 2016
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

The setFrom function in the Sendmail adapter in the zend-mail component before 2.4.11, 2.5.x, 2.6.x, and 2.7.x before 2.7.2, and Zend Framework before 2.4.11 might allow remote attackers to pass extra parameters to the mail command and consequently execute arbitrary code via a \” (backslash double quote) in a crafted e-mail address.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
9.8 Critical
Impact Score:
5.9
Exploitability Score:
3.9
Vector:
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
High
Availability (A):
High

General Information

Vendors

  • zend

Products

  • zend framework,
  • zend-mail,
  • zend-mail 2.5.0,
  • zend-mail 2.5.1,
  • zend-mail 2.5.2,
  • zend-mail 2.6.0,
  • zend-mail 2.6.1,
  • zend-mail 2.6.2,
  • zend-mail 2.7.0,
  • zend-mail 2.7.1
Technical Analysis