Vulnerability CVE-2017-7413


Published: 2017-04-04

Description:
In Horde_Crypt before 2.7.6, as used in Horde Groupware Webmail Edition through 5.2.17, OS Command Injection can occur if the attacker is an authenticated Horde Webmail user, has PGP features enabled in their preferences, and attempts to encrypt an email addressed to a maliciously crafted email address.

Type:

CWE-78

(Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') )

CVSS2 => (AV:N/AC:L/Au:S/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9/10
10/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Horde -> Horde groupware 
Horde -> Groupware 

 References:
https://lists.debian.org/debian-lts-announce/2018/06/msg00006.html
https://lists.horde.org/archives/horde/Week-of-Mon-20170403/056767.html

Copyright 2024, cxsecurity.com

 

Back to Top