GHSA-C29M-85FJ-CCFM
Vulnerability from github – Published: 2022-05-24 17:15 – Updated: 2024-04-04 02:49
VLAI?
Details
An issue was discovered in GNOME Evolution before 3.35.91. By using the proprietary (non-RFC6068) "mailto?attach=..." parameter, a website (or other source of mailto links) can make Evolution attach local files or directories to a composed email message without showing a warning to the user, as demonstrated by an attach=.bash_history value.
Severity ?
6.5 (Medium)
{
"affected": [],
"aliases": [
"CVE-2020-11879"
],
"database_specific": {
"cwe_ids": [],
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2020-04-17T18:15:00Z",
"severity": "MODERATE"
},
"details": "An issue was discovered in GNOME Evolution before 3.35.91. By using the proprietary (non-RFC6068) \"mailto?attach=...\" parameter, a website (or other source of mailto links) can make Evolution attach local files or directories to a composed email message without showing a warning to the user, as demonstrated by an attach=.bash_history value.",
"id": "GHSA-c29m-85fj-ccfm",
"modified": "2024-04-04T02:49:52Z",
"published": "2022-05-24T17:15:44Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2020-11879"
},
{
"type": "WEB",
"url": "https://gitlab.gnome.org/GNOME/evolution/-/blob/master/NEWS"
},
{
"type": "WEB",
"url": "https://gitlab.gnome.org/GNOME/evolution/issues/784"
},
{
"type": "WEB",
"url": "https://www.nds.ruhr-uni-bochum.de/media/nds/veroeffentlichungen/2020/08/15/mailto-paper.pdf"
}
],
"schema_version": "1.4.0",
"severity": [
{
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"type": "CVSS_V3"
}
]
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.
Loading…
Loading…