Upstream information

CVE-2017-5223 at MITRE

Description

An issue was discovered in PHPMailer before 5.2.22. PHPMailer's msgHTML method applies transformations to an HTML document to make it usable as an email message body. One of the transformations is to convert relative image URLs into attachments using a script-provided base directory. If no base directory is provided, it resolves to /, meaning that relative image URLs get treated as absolute local file paths and added as attachments. To form a remote vulnerability, the msgHTML method must be called, passed an unfiltered, user-supplied HTML document, and must not set a base directory.

SUSE information

Overall state of this security issue: Does not affect SUSE products

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database SUSE
Base Score 2.1 4
Vector AV:L/AC:L/Au:N/C:P/I:N/A:N AV:N/AC:L/Au:S/C:P/I:N/A:N
Access Vector Local Network
Access Complexity Low Low
Authentication None Single
Confidentiality Impact Partial Partial
Integrity Impact None None
Availability Impact None None
CVSS v3 Scores
  National Vulnerability Database
Base Score 5.5
Vector CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
Attack Vector Local
Attack Complexity Low
Privileges Required Low
User Interaction None
Scope Unchanged
Confidentiality Impact High
Integrity Impact None
Availability Impact None
CVSSv3 Version 3
SUSE Bugzilla entry: 1020141 [RESOLVED / WORKSFORME]

No SUSE Security Announcements cross referenced.


SUSE Timeline for this CVE

CVE page created: Mon Jan 16 13:15:46 2017
CVE page last modified: Wed Oct 26 20:26:06 2022