jvndb-2025-000013
Vulnerability from jvndb
Published
2025-02-14 16:39
Modified
2025-02-14 16:39
Severity ?
Summary
acmailer CGI and acmailer DB vulnerable to OS command injection
Details
acmailer CGI and acmailer DB provided by Extra Innovation Inc. contain an OS command injection vulnerability (CWE-78). Extra Innovation Inc. reported this vulnerability to JPCERT/CC to notify users of its solution through JVN. JPCERT/CC and Extra Innovation Inc. coordinated under the Information Security Early Warning Partnership. <b>JPCERT/CC Addendum</b> The version fixing this vulnerability has been released on 2021. This JVN is published responding to the developer's notification to JPCERT/CC on 2025 about the vulnerability and the product update information.
Impacted products
Show details on JVN DB website


{
   "@rdf:about": "https://jvndb.jvn.jp/en/contents/2025/JVNDB-2025-000013.html",
   "dc:date": "2025-02-14T16:39+09:00",
   "dcterms:issued": "2025-02-14T16:39+09:00",
   "dcterms:modified": "2025-02-14T16:39+09:00",
   description: "acmailer CGI and acmailer DB provided by Extra Innovation Inc. contain an OS command injection vulnerability (CWE-78).\r\n\r\nExtra Innovation Inc. reported this vulnerability to JPCERT/CC to notify users of its solution through JVN. JPCERT/CC and Extra Innovation Inc. coordinated under the Information Security Early Warning Partnership.\r\n\r\n<b>JPCERT/CC Addendum</b>\r\nThe version fixing this vulnerability has been released on 2021.\r\nThis JVN is published responding to the developer's notification to JPCERT/CC on 2025 about the vulnerability and the product update information.",
   link: "https://jvndb.jvn.jp/en/contents/2025/JVNDB-2025-000013.html",
   "sec:cvss": {
      "@score": "9.8",
      "@severity": "Critical",
      "@type": "Base",
      "@vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
      "@version": "3.0",
   },
   "sec:identifier": "JVNDB-2025-000013",
   "sec:references": [
      {
         "#text": "https://jvn.jp/en/jp/JVN96957439/index.html",
         "@id": "JVN#96957439",
         "@source": "JVN",
      },
      {
         "#text": "https://www.cve.org/CVERecord?id=CVE-2021-46686",
         "@id": "CVE-2021-46686",
         "@source": "CVE",
      },
      {
         "#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
         "@id": "CWE-78",
         "@title": "OS Command Injection(CWE-78)",
      },
   ],
   title: "acmailer CGI and acmailer DB vulnerable to OS command injection",
}


Log in or create an account to share your comment.

Security Advisory comment format.

This schema specifies the format of a comment related to a security advisory.

UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).



Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.