Lucene search

K
cvelistCertccCVELIST:CVE-2016-9484
HistoryJul 13, 2018 - 8:00 p.m.

CVE-2016-9484 PHP FormMail Generator generates PHP code for standard web forms, and the code generated does not properly validate user input folder directories and is vulnerable to path traversal

2018-07-1320:00:00
CWE-22
certcc
www.cve.org
3

AI Score

8.9

Confidence

High

EPSS

0.002

Percentile

53.9%

The generated PHP form code does not properly validate user input folder directories, allowing a remote unauthenticated attacker to perform a path traversal and access arbitrary files on the server. The PHP FormMail Generator website does not use version numbers and is updated continuously. Any PHP form code generated by this website prior to 2016-12-06 may be vulnerable.

CNA Affected

[
  {
    "product": "Generator",
    "vendor": "PHP FormMail",
    "versions": [
      {
        "lessThan": "2016-12-06",
        "status": "affected",
        "version": "2016-12-06",
        "versionType": "custom"
      }
    ]
  }
]

AI Score

8.9

Confidence

High

EPSS

0.002

Percentile

53.9%

Related for CVELIST:CVE-2016-9484