mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-29 09:41:31 +00:00
127 lines
4.4 KiB
JSON
127 lines
4.4 KiB
JSON
![]() |
{
|
||
|
"id": "CVE-2017-5223",
|
||
|
"sourceIdentifier": "cve@mitre.org",
|
||
|
"published": "2017-01-16T06:59:00.197",
|
||
|
"lastModified": "2017-10-28T01:29:05.033",
|
||
|
"vulnStatus": "Modified",
|
||
|
"descriptions": [
|
||
|
{
|
||
|
"lang": "en",
|
||
|
"value": "An issue was discovered in PHPMailer before 5.2.22. PHPMailer's msgHTML method applies transformations to an HTML document to make it usable as an email message body. One of the transformations is to convert relative image URLs into attachments using a script-provided base directory. If no base directory is provided, it resolves to /, meaning that relative image URLs get treated as absolute local file paths and added as attachments. To form a remote vulnerability, the msgHTML method must be called, passed an unfiltered, user-supplied HTML document, and must not set a base directory."
|
||
|
},
|
||
|
{
|
||
|
"lang": "es",
|
||
|
"value": "Se ha descubierto un problema en PHPMailer en versiones anteriores a 5.2.22. El m\u00e9todo msgHTML de PHPMailer aplica transformaciones a un documento HTML para hacerlo utilizable como un cuerpo de mail. Una de las transformaciones es convertir URLs de im\u00e1genes relativas en adjuntos utilizando un directorio base proporcionado por script. Si no se proporciona ning\u00fan directorio base, se resuelve en /, lo que significa que las URLs de im\u00e1genes relativas se tratan como rutas de archivo locales absolutas y se a\u00f1aden como adjuntos. Para formar una vulnerabilidad remota, el m\u00e9todo msgHTML debe ser llamado, pasado a un documento HTML suministrado por el usuario no filtrado y no debe establecer un directorio base."
|
||
|
}
|
||
|
],
|
||
|
"metrics": {
|
||
|
"cvssMetricV30": [
|
||
|
{
|
||
|
"source": "nvd@nist.gov",
|
||
|
"type": "Primary",
|
||
|
"cvssData": {
|
||
|
"version": "3.0",
|
||
|
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
|
||
|
"attackVector": "LOCAL",
|
||
|
"attackComplexity": "LOW",
|
||
|
"privilegesRequired": "LOW",
|
||
|
"userInteraction": "NONE",
|
||
|
"scope": "UNCHANGED",
|
||
|
"confidentialityImpact": "HIGH",
|
||
|
"integrityImpact": "NONE",
|
||
|
"availabilityImpact": "NONE",
|
||
|
"baseScore": 5.5,
|
||
|
"baseSeverity": "MEDIUM"
|
||
|
},
|
||
|
"exploitabilityScore": 1.8,
|
||
|
"impactScore": 3.6
|
||
|
}
|
||
|
],
|
||
|
"cvssMetricV2": [
|
||
|
{
|
||
|
"source": "nvd@nist.gov",
|
||
|
"type": "Primary",
|
||
|
"cvssData": {
|
||
|
"version": "2.0",
|
||
|
"vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
|
||
|
"accessVector": "LOCAL",
|
||
|
"accessComplexity": "LOW",
|
||
|
"authentication": "NONE",
|
||
|
"confidentialityImpact": "PARTIAL",
|
||
|
"integrityImpact": "NONE",
|
||
|
"availabilityImpact": "NONE",
|
||
|
"baseScore": 2.1
|
||
|
},
|
||
|
"baseSeverity": "LOW",
|
||
|
"exploitabilityScore": 3.9,
|
||
|
"impactScore": 2.9,
|
||
|
"acInsufInfo": false,
|
||
|
"obtainAllPrivilege": false,
|
||
|
"obtainUserPrivilege": false,
|
||
|
"obtainOtherPrivilege": false,
|
||
|
"userInteractionRequired": false
|
||
|
}
|
||
|
]
|
||
|
},
|
||
|
"weaknesses": [
|
||
|
{
|
||
|
"source": "nvd@nist.gov",
|
||
|
"type": "Primary",
|
||
|
"description": [
|
||
|
{
|
||
|
"lang": "en",
|
||
|
"value": "CWE-200"
|
||
|
}
|
||
|
]
|
||
|
}
|
||
|
],
|
||
|
"configurations": [
|
||
|
{
|
||
|
"nodes": [
|
||
|
{
|
||
|
"operator": "OR",
|
||
|
"negate": false,
|
||
|
"cpeMatch": [
|
||
|
{
|
||
|
"vulnerable": true,
|
||
|
"criteria": "cpe:2.3:a:phpmailer_project:phpmailer:*:*:*:*:*:*:*:*",
|
||
|
"versionEndIncluding": "5.2.21",
|
||
|
"matchCriteriaId": "BBD6A575-99D0-4982-809D-60A6D11AFB5B"
|
||
|
}
|
||
|
]
|
||
|
}
|
||
|
]
|
||
|
}
|
||
|
],
|
||
|
"references": [
|
||
|
{
|
||
|
"url": "http://kalilinux.co/2017/01/12/phpmailer-cve-2017-5223-local-information-disclosure-vulnerability-analysis/",
|
||
|
"source": "cve@mitre.org",
|
||
|
"tags": [
|
||
|
"Exploit",
|
||
|
"Third Party Advisory"
|
||
|
]
|
||
|
},
|
||
|
{
|
||
|
"url": "http://www.securityfocus.com/bid/95328",
|
||
|
"source": "cve@mitre.org",
|
||
|
"tags": [
|
||
|
"Third Party Advisory",
|
||
|
"VDB Entry"
|
||
|
]
|
||
|
},
|
||
|
{
|
||
|
"url": "https://github.com/PHPMailer/PHPMailer/blob/master/SECURITY.md",
|
||
|
"source": "cve@mitre.org",
|
||
|
"tags": [
|
||
|
"Issue Tracking",
|
||
|
"Patch",
|
||
|
"Third Party Advisory"
|
||
|
]
|
||
|
},
|
||
|
{
|
||
|
"url": "https://www.exploit-db.com/exploits/43056/",
|
||
|
"source": "cve@mitre.org"
|
||
|
}
|
||
|
]
|
||
|
}
|