An issue was discovered in PHPMailer before 5.2.22. PHPMailer's msgHTML method applies transformations to an HTML document to make it usable as an email message body. One of the transformations is to convert relative image URLs into attachments using a script-provided base directory. If no base directory is provided, it resolves to /, meaning that relative image URLs get treated as absolute local file paths and added as attachments. To form a remote vulnerability, the msgHTML method must be called, passed an unfiltered, user-supplied HTML document, and must not set a base directory.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2017-01-16T06:00:00

Updated: 2017-10-27T09:57:01

Reserved: 2017-01-09T00:00:00


Link: CVE-2017-5223

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2017-01-16T06:59:00.197

Modified: 2017-10-28T01:29:05.033


Link: CVE-2017-5223

JSON object: View

cve-icon Redhat Information

No data.

CWE