CVE-2020-14933

** DISPUTED ** compose.php in SquirrelMail 1.4.22 calls unserialize for the $attachments value, which originates from an HTTP POST request. NOTE: the vendor disputes this because these two conditions for PHP object injection are not satisfied: existence of a PHP magic method (such as __wakeup or __destruct), and any attack-relevant classes must be declared before unserialize is called (or must be autoloaded). .
References
Link Resource
https://www.openwall.com/lists/oss-security/2020/06/20/1 Mailing List Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:squirrelmail:squirrelmail:1.4.22:*:*:*:*:*:*:*

Information

Published : 2020-06-20 01:15

Updated : 2021-11-30 06:50


NVD link : CVE-2020-14933

Mitre link : CVE-2020-14933

Products Affected
No products.
CWE
CWE-502

Deserialization of Untrusted Data