Show plain JSON{"configurations": [{"nodes": [{"cpeMatch": [{"criteria": "cpe:2.3:a:zend:zend_framework:*:*:*:*:*:*:*:*", "matchCriteriaId": "DD4316D3-9F7E-4FB9-B505-0305C7F3C55F", "versionEndIncluding": "2.4.10", "vulnerable": true}], "negate": false, "operator": "OR"}]}, {"nodes": [{"cpeMatch": [{"criteria": "cpe:2.3:a:zend:zend-mail:*:*:*:*:*:*:*:*", "matchCriteriaId": "5E983A57-3C2F-442A-956F-8807BA45FC6B", "versionEndIncluding": "2.4.10", "vulnerable": true}, {"criteria": "cpe:2.3:a:zend:zend-mail:2.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "D78D7F91-2B1F-4BF3-9682-EF837F37A1E6", "vulnerable": true}, {"criteria": "cpe:2.3:a:zend:zend-mail:2.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "D8FE88C0-6FDB-404B-844E-4CC19C1AAA82", "vulnerable": true}, {"criteria": "cpe:2.3:a:zend:zend-mail:2.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "D1FCF2DC-9B27-4D87-A19A-60548BA20045", "vulnerable": true}, {"criteria": "cpe:2.3:a:zend:zend-mail:2.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "503FBA9F-F706-4919-BEF2-15D95946F841", "vulnerable": true}, {"criteria": "cpe:2.3:a:zend:zend-mail:2.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "0114D78C-B31B-4FD2-BACC-60F4080C8AEA", "vulnerable": true}, {"criteria": "cpe:2.3:a:zend:zend-mail:2.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "ABA34ADC-A2D8-4CBC-98AC-F0FD19B8A2AC", "vulnerable": true}, {"criteria": "cpe:2.3:a:zend:zend-mail:2.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "11DDCA88-6D26-4022-BC68-DBB346DBF3E2", "vulnerable": true}, {"criteria": "cpe:2.3:a:zend:zend-mail:2.7.1:*:*:*:*:*:*:*", "matchCriteriaId": "184CCEDD-DCE5-4B0B-AF69-9E7294638427", "vulnerable": true}], "negate": false, "operator": "OR"}]}], "cveTags": [], "descriptions": [{"lang": "en", "value": "The setFrom function in the Sendmail adapter in the zend-mail component before 2.4.11, 2.5.x, 2.6.x, and 2.7.x before 2.7.2, and Zend Framework before 2.4.11 might allow remote attackers to pass extra parameters to the mail command and consequently execute arbitrary code via a \\\" (backslash double quote) in a crafted e-mail address."}, {"lang": "es", "value": "La funci\u00f3n setFrom en el adaptador Sendmail en el componente zend-mail en versiones anteriores a 2.4.11, 2.5.x, 2.6.x y 2.7.x en versiones anteriores a 2.7.2 y Zend Framework en versiones anteriores a 2.4.11podr\u00eda permitir a atacantes remotos pasar par\u00e1metros extras al comando mail y en consecuencia ejecutar un c\u00f3digo arbitrario a trav\u00e9s de \\\" (backslash cita doble) en una direcci\u00f3n e-mail manipulada."}], "id": "CVE-2016-10034", "lastModified": "2025-04-12T10:46:40.837", "metrics": {"cvssMetricV2": [{"acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": {"accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0"}, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false}], "cvssMetricV30": [{"cvssData": {"attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0"}, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary"}]}, "published": "2016-12-30T19:59:00.217", "references": [{"source": "cve@mitre.org", "tags": ["Third Party Advisory", "VDB Entry"], "url": "http://www.securityfocus.com/bid/95144"}, {"source": "cve@mitre.org", "url": "http://www.securitytracker.com/id/1037539"}, {"source": "cve@mitre.org", "tags": ["Exploit", "Technical Description", "Vendor Advisory"], "url": "https://framework.zend.com/security/advisory/ZF2016-04"}, {"source": "cve@mitre.org", "tags": ["Exploit", "Technical Description", "Third Party Advisory"], "url": "https://legalhackers.com/advisories/ZendFramework-Exploit-ZendMail-Remote-Code-Exec-CVE-2016-10034-Vuln.html"}, {"source": "cve@mitre.org", "url": "https://security.gentoo.org/glsa/201804-10"}, {"source": "cve@mitre.org", "url": "https://www.exploit-db.com/exploits/40979/"}, {"source": "cve@mitre.org", "url": "https://www.exploit-db.com/exploits/40986/"}, {"source": "cve@mitre.org", "url": "https://www.exploit-db.com/exploits/42221/"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "tags": ["Third Party Advisory", "VDB Entry"], "url": "http://www.securityfocus.com/bid/95144"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id/1037539"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "tags": ["Exploit", "Technical Description", "Vendor Advisory"], "url": "https://framework.zend.com/security/advisory/ZF2016-04"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "tags": ["Exploit", "Technical Description", "Third Party Advisory"], "url": "https://legalhackers.com/advisories/ZendFramework-Exploit-ZendMail-Remote-Code-Exec-CVE-2016-10034-Vuln.html"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://security.gentoo.org/glsa/201804-10"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.exploit-db.com/exploits/40979/"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.exploit-db.com/exploits/40986/"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.exploit-db.com/exploits/42221/"}], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [{"description": [{"lang": "en", "value": "CWE-77"}], "source": "nvd@nist.gov", "type": "Primary"}]}