6.5
CVSSv2

CVE-2020-14933

Published: 20/06/2020 Updated: 11/04/2024
CVSS v2 Base Score: 6.5 | Impact Score: 6.4 | Exploitability Score: 8
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 578
Vector: AV:N/AC:L/Au:S/C:P/I:P/A:P

Vulnerability Summary

compose.php in SquirrelMail 1.4.22 calls unserialize for the $attachments value, which originates from an HTTP POST request. NOTE: the vendor disputes this because these two conditions for PHP object injection are not satisfied: existence of a PHP magic method (such as __wakeup or __destruct), and any attack-relevant classes must be declared before unserialize is called (or must be autoloaded).

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

squirrelmail squirrelmail 1.4.22

Github Repositories

Patches for Squirrelmail

WARNING: unmaintained I am no longer using Squirrelmail so this repo is unmaintained Squirrelmail has a known security flaw (CVE-2020-14933) for which my patchset only contains an incomplete fix There's an open, unreviewed pull request that may help squirrelpatches Patches for Squirrelmail what The development of Squirrelmail has been slow lately No release happened fo