CVE-2016-10034

CVE-2016-10034

The setFrom function in the Sendmail adapter in the zend-mail component before 2.4.11, 2.5.x, 2.6.x, and 2.7.x before 2.7.2, and Zend Framework before 2.4.11 might allow remote attackers to pass extra parameters to the mail command and consequently execute arbitrary code via a " (backslash double quote) in a crafted e-mail address.

Source: CVE-2016-10034

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다