CVE-2017-5223

An issue was discovered in PHPMailer before 5.2.22. PHPMailer's msgHTML method applies transformations to an HTML document to make it usable as an email message body. One of the transformations is to convert relative image URLs into attachments using a script-provided base directory. If no base directory is provided, it resolves to /, meaning that relative image URLs get treated as absolute local file paths and added as attachments. To form a remote vulnerability, the msgHTML method must be called, passed an unfiltered, user-supplied HTML document, and must not set a base directory.
Configurations

Configuration 1 (hide)

cpe:2.3:a:phpmailer_project:phpmailer:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-01-16 06:59

Updated : 2023-12-10 12:01


NVD link : CVE-2017-5223

Mitre link : CVE-2017-5223

CVE.ORG link : CVE-2017-5223


JSON object : View

Products Affected

phpmailer_project

  • phpmailer
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor