Vulnerability Name: | CVE-2020-8518 (CCN-176363) | ||||||||||||
Assigned: | 2020-02-05 | ||||||||||||
Published: | 2020-02-05 | ||||||||||||
Updated: | 2022-01-01 | ||||||||||||
Summary: | Horde Groupware Webmail Edition 5.2.22 allows injection of arbitrary PHP code via CSV data, leading to remote code execution. | ||||||||||||
CVSS v3 Severity: | 9.8 Critical (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H) 9.1 Critical (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C)
6.8 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:F/RL:O/RC:C)
| ||||||||||||
CVSS v2 Severity: | 7.5 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P)
| ||||||||||||
Vulnerability Type: | CWE-94 | ||||||||||||
Vulnerability Consequences: | Gain Access | ||||||||||||
References: | Source: MITRE Type: CNA CVE-2020-8518 Source: MISC Type: Exploit, Third Party Advisory, VDB Entry http://packetstormsecurity.com/files/156872/Horde-5.2.22-CSV-Import-Code-Execution.html Source: XF Type: UNKNOWN horde-cve20208518-code-exec(176363) Source: MLIST Type: Mailing List, Third Party Advisory [debian-lts-announce] 20200415 [SECURITY] [DLA 2174-1] php-horde-data security update Source: FEDORA Type: Mailing List, Third Party Advisory FEDORA-2020-0248ad925e Source: FEDORA Type: Mailing List, Third Party Advisory FEDORA-2020-1e7cc91d55 Source: CCN Type: Horde Mailing List, Wed Feb 5 00:01:14 UTC 2020 [SECURITY] CVE-2020-8518: RCE vulnerability in Horde_Data Source: CONFIRM Type: Mailing List, Vendor Advisory https://lists.horde.org/archives/announce/2020/001285.html Source: CCN Type: Packet Storm Security [03-23-2020] Horde 5.2.22 CSV Import Code Execution Source: CCN Type: Horde Web site Horde Groupware Webmail Source: CCN Type: WhiteSource Vulnerability Database CVE-2020-8518 | ||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration 2: Configuration 3: Configuration CCN 1: ![]() | ||||||||||||
Oval Definitions | |||||||||||||
| |||||||||||||
BACK |