CVE-2017-5223

See a problem?
Source
https://nvd.nist.gov/vuln/detail/CVE-2017-5223
Import Source
https://storage.googleapis.com/osv-test-cve-osv-conversion/osv-output/CVE-2017-5223.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2017-5223
Aliases
Related
Published
2017-01-16T06:59:00Z
Modified
2024-09-11T02:00:04Z
Severity
  • 5.5 (Medium) CVSS_V3 - CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVSS Calculator
Summary
[none]
Details

An issue was discovered in PHPMailer before 5.2.22. PHPMailer's msgHTML method applies transformations to an HTML document to make it usable as an email message body. One of the transformations is to convert relative image URLs into attachments using a script-provided base directory. If no base directory is provided, it resolves to /, meaning that relative image URLs get treated as absolute local file paths and added as attachments. To form a remote vulnerability, the msgHTML method must be called, passed an unfiltered, user-supplied HTML document, and must not set a base directory.

References

Affected packages

Debian:11 / libphp-phpmailer

Package

Name
libphp-phpmailer
Purl
pkg:deb/debian/libphp-phpmailer?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.2.14+dfsg-2.3

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:12 / libphp-phpmailer

Package

Name
libphp-phpmailer
Purl
pkg:deb/debian/libphp-phpmailer?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.2.14+dfsg-2.3

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:13 / libphp-phpmailer

Package

Name
libphp-phpmailer
Purl
pkg:deb/debian/libphp-phpmailer?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.2.14+dfsg-2.3

Ecosystem specific

{
    "urgency": "not yet assigned"
}