An issue was discovered in Mutt before 1.10.1 and NeoMutt before 2018-07-16. They allow remote IMAP servers to execute arbitrary commands via backquote characters, related to the mailboxes command associated with a manual subscription or unsubscription.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-07-17T17:00:00

Updated: 2024-08-05T09:29:50.150Z

Reserved: 2018-07-17T00:00:00

Link: CVE-2018-14354

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-07-17T17:29:00.527

Modified: 2020-08-24T17:37:01.140

Link: CVE-2018-14354

cve-icon Redhat

Severity : Important

Publid Date: 2018-07-16T00:00:00Z

Links: CVE-2018-14354 - Bugzilla