| Vulnerability Name: | CVE-2017-11503 (CCN-129336) | ||||||||||||||||||||||||||||||||||||||||
| Assigned: | 2017-06-22 | ||||||||||||||||||||||||||||||||||||||||
| Published: | 2017-06-22 | ||||||||||||||||||||||||||||||||||||||||
| Updated: | 2019-05-03 | ||||||||||||||||||||||||||||||||||||||||
| Summary: | PHPMailer 5.2.23 has XSS in the "From Email Address" and "To Email Address" fields of code_generator.php. | ||||||||||||||||||||||||||||||||||||||||
| CVSS v3 Severity: | 6.1 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N) 5.9 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:H/RL:U/RC:R)
5.9 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:H/RL:U/RC:R)
| ||||||||||||||||||||||||||||||||||||||||
| CVSS v2 Severity: | 4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
| ||||||||||||||||||||||||||||||||||||||||
| Vulnerability Type: | CWE-79 | ||||||||||||||||||||||||||||||||||||||||
| Vulnerability Consequences: | Cross-Site Scripting | ||||||||||||||||||||||||||||||||||||||||
| References: | Source: MITRE Type: CNA CVE-2017-11503 Source: CCN Type: BID-99293 PHPMailer 'code_generator.php' Cross Site Scripting Vulnerability Source: BID Type: Third Party Advisory, VDB Entry 99293 Source: SECTRACK Type: Third Party Advisory, VDB Entry 1039026 Source: MISC Type: Exploit, Third Party Advisory https://cxsecurity.com/issue/WLB-2017060181 Source: XF Type: UNKNOWN phpmailer-cve201711503-xss(129336) Source: CCN Type: PHPMailer GIT Repository PHPMailer Source: MISC Type: Product https://github.com/PHPMailer/PHPMailer Source: MISC Type: Patch, Release Notes, Third Party Advisory https://github.com/PHPMailer/PHPMailer/releases/tag/v5.2.24 Source: CCN Type: Packet Storm Security [06-25-2017] PHPMailer Cross Site Scripting Source: MISC Type: Exploit, Third Party Advisory, VDB Entry https://packetstormsecurity.com/files/143138/phpmailer-xss.txt Source: CCN Type: WhiteSource Vulnerability Database CVE-2017-11503 | ||||||||||||||||||||||||||||||||||||||||
| Vulnerable Configuration: | Configuration 1: Configuration CCN 1: Denotes that component is vulnerable | ||||||||||||||||||||||||||||||||||||||||
| Oval Definitions | |||||||||||||||||||||||||||||||||||||||||
| |||||||||||||||||||||||||||||||||||||||||
| BACK | |||||||||||||||||||||||||||||||||||||||||