rcube_image.php in Roundcube Webmail before 1.4.4 allows attackers to execute arbitrary code via shell metacharacters in a configuration setting for im_convert_path or im_identify_path.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-05-04T14:58:15

Updated: 2024-08-04T12:04:22.319Z

Reserved: 2020-05-04T00:00:00

Link: CVE-2020-12641

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-05-04T15:15:14.417

Modified: 2022-04-29T13:24:12.840

Link: CVE-2020-12641

cve-icon Redhat

No data.