2 results (0.002 seconds)

CVSS: 8.1EPSS: 1%CPEs: 26EXPL: 1

A Remote Code Execution vulnerability has been found in the Horde_Image library when using the "Im" backend that utilizes ImageMagick's "convert" utility. It's not exploitable through any Horde application, because the code path to the vulnerability is not used by any Horde code. Custom applications using the Horde_Image library might be affected. This vulnerability affects all versions of Horde_Image from 2.0.0 to 2.5.1, and is fixed in 2.5.2. The problem is missing input validation of the index field in _raw() during construction of an ImageMagick command line. • http://www.openwall.com/lists/oss-security/2017/09/21/4 https://github.com/horde/horde/commit/eb3afd14c22c77ae0d29e2848f5ac726ef6e7c5b https://marc.info/?l=horde-announce&m=150600299528079&w=2 https://www.debian.org/security/2018/dsa-4276 • CWE-20: Improper Input Validation •

CVSS: 8.8EPSS: 0%CPEs: 24EXPL: 0

Remote Code Execution was found in Horde_Image 2.x before 2.5.0 via a crafted GET request. Exploitation requires authentication. Se ha encontrado una ejecución remota de código en Horde_Image en versiones 2.x anteriores a la 2.5.0 mediante una petición GET manipulada. Su explotación requiere autenticación. • https://lists.horde.org/archives/announce/2017/001234.html https://www.debian.org/security/2018/dsa-4276 • CWE-94: Improper Control of Generation of Code ('Code Injection') •