CVE-2018-25047

In Smarty before 3.1.47 and 4.x before 4.2.1, libs/plugins/function.mailto.php allows XSS. A web page that uses smarty_function_mailto, and that could be parameterized using GET or POST input parameters, could allow injection of JavaScript code by a user.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:smarty:smarty:*:*:*:*:*:*:*:*
cpe:2.3:a:smarty:smarty:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

History

28 Feb 2023, 19:01

Type Values Removed Values Added
References (MLIST) https://lists.debian.org/debian-lts-announce/2023/01/msg00002.html - (MLIST) https://lists.debian.org/debian-lts-announce/2023/01/msg00002.html - Mailing List, Third Party Advisory
First Time Debian
Debian debian Linux
CPE cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

05 Jan 2023, 23:15

Type Values Removed Values Added
References
  • (MLIST) https://lists.debian.org/debian-lts-announce/2023/01/msg00002.html -

06 Oct 2022, 18:20

Type Values Removed Values Added
References (GENTOO) https://security.gentoo.org/glsa/202209-09 - (GENTOO) https://security.gentoo.org/glsa/202209-09 - Third Party Advisory

25 Sep 2022, 16:15

Type Values Removed Values Added
References
  • (GENTOO) https://security.gentoo.org/glsa/202209-09 -

16 Sep 2022, 20:03

Type Values Removed Values Added
First Time Smarty
Smarty smarty
CPE cpe:2.3:a:smarty:smarty:*:*:*:*:*:*:*:*
References (MISC) https://bugs.gentoo.org/870100 - (MISC) https://bugs.gentoo.org/870100 - Issue Tracking, Third Party Advisory
References (MISC) https://github.com/smarty-php/smarty/releases/tag/v3.1.47 - (MISC) https://github.com/smarty-php/smarty/releases/tag/v3.1.47 - Release Notes, Third Party Advisory
References (MISC) https://github.com/smarty-php/smarty/issues/454 - (MISC) https://github.com/smarty-php/smarty/issues/454 - Exploit, Issue Tracking, Patch, Third Party Advisory
References (MISC) https://github.com/smarty-php/smarty/releases/tag/v4.2.1 - (MISC) https://github.com/smarty-php/smarty/releases/tag/v4.2.1 - Release Notes, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
CWE CWE-79

15 Sep 2022, 00:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-09-15 00:15

Updated : 2023-12-10 14:35


NVD link : CVE-2018-25047

Mitre link : CVE-2018-25047

CVE.ORG link : CVE-2018-25047


JSON object : View

Products Affected

debian

  • debian_linux

smarty

  • smarty
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')