Lucene search

K
osvGoogleOSV:GHSA-GFF2-P6VM-3P8G
HistoryJun 07, 2024 - 8:47 p.m.

ZendFramework potential remote code execution in zend-mail via Sendmail adapter

2024-06-0720:47:30
Google
osv.dev
zendframework
zend-mail
remote code execution
sendmail adapter

7.2 High

AI Score

Confidence

Low

When using the zend-mail component to send email via the Zend\Mail\Transport\Sendmail transport, a malicious user may be able to inject arbitrary parameters to the system sendmail program. The attack is performed by providing additional quote characters within an address; when unsanitized, they can be interpreted as additional command line arguments, leading to the vulnerability.

7.2 High

AI Score

Confidence

Low