Lucene search

K
friendsofphpOpenJS FoundationFRIENDSOFPHP:PHPMAILER:PHPMAILER:CVE-2018-19296
HistoryJul 26, 2017 - 12:41 a.m.

Object injection

2017-07-2600:41:32
OpenJS Foundation
github.com
5

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

7.6

Confidence

High

EPSS

0.005

Percentile

75.6%

SECURITY Fix potential object injection vulnerability. CVE-2018-19296. Reported by Sehun Oh of cyberone.kr. Added Tagalog translation, thanks to @StoneArtz Added Malagache translation, thanks to @Hackinet Updated Serbian translation, fixed incorrect language code, thanks to @mmilanovic4 Updated Arabic translations (@MicroDroid) Updated Hungarian translations Updated Dutch translations Updated Slovenian translation (@filips123) Updated Slovak translation (@pcmanik) Updated Italian translation (@sabas) Updated Norwegian translation (@aleskr) Updated Indonesian translation (@mylastof) Add constants for common values, such as text/html and quoted-printable, and use them Added support for copied headers in DKIM, helping with debugging, and an option to add extra headers to the DKIM signature. See DKIM_sign example for how to use them. Thanks to @gwi-mmuths. Add Campaign Monitor transaction ID pattern matcher Remove deprecated constant and ini values causing warnings in PHP 7.3, added PHP 7.3 build to Travis config. Expanded test coverage

Affected configurations

Vulners
Node
phpmailerphpmailerRange<6.0.6
VendorProductVersionCPE
phpmailerphpmailer*cpe:2.3:a:phpmailer:phpmailer:*:*:*:*:*:*:*:*

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

7.6

Confidence

High

EPSS

0.005

Percentile

75.6%