Vulnerability CVE-2017-5223


Published: 2017-01-16

Description:
An issue was discovered in PHPMailer before 5.2.22. PHPMailer's msgHTML method applies transformations to an HTML document to make it usable as an email message body. One of the transformations is to convert relative image URLs into attachments using a script-provided base directory. If no base directory is provided, it resolves to /, meaning that relative image URLs get treated as absolute local file paths and added as attachments. To form a remote vulnerability, the msgHTML method must be called, passed an unfiltered, user-supplied HTML document, and must not set a base directory.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
PHPMailer 5.2.21 Local File Disclosure
Maciek Krupa
26.10.2017

CVSS2 => (AV:L/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
2.1/10
2.9/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Phpmailer project -> Phpmailer 

 References:
http://kalilinux.co/2017/01/12/phpmailer-cve-2017-5223-local-information-disclosure-vulnerability-analysis/
http://www.securityfocus.com/bid/95328
https://github.com/PHPMailer/PHPMailer/blob/master/SECURITY.md
https://www.exploit-db.com/exploits/43056/

Copyright 2024, cxsecurity.com

 

Back to Top