Lucene search

K
cvelistMitreCVELIST:CVE-2016-10034
HistoryDec 30, 2016 - 7:00 p.m.

CVE-2016-10034

2016-12-3019:00:00
mitre
www.cve.org

9.6 High

AI Score

Confidence

High

0.964 High

EPSS

Percentile

99.6%

The setFrom function in the Sendmail adapter in the zend-mail component before 2.4.11, 2.5.x, 2.6.x, and 2.7.x before 2.7.2, and Zend Framework before 2.4.11 might allow remote attackers to pass extra parameters to the mail command and consequently execute arbitrary code via a " (backslash double quote) in a crafted e-mail address.