6.1
MEDIUM
CVE-2017-11503
PHPMailer MIME Type Injection Via Email Address Fields
Description

PHPMailer 5.2.23 has XSS in the "From Email Address" and "To Email Address" fields of code_generator.php.

INFO

Published Date :

July 20, 2017, 11:29 p.m.

Last Modified :

May 3, 2019, 5:14 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.7

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2017-11503 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2017-11503 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Phpmailer_project phpmailer
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-11503.

URL Resource
http://www.securityfocus.com/bid/99293/ Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1039026 Third Party Advisory VDB Entry
https://cxsecurity.com/issue/WLB-2017060181 Exploit Third Party Advisory
https://github.com/PHPMailer/PHPMailer Product
https://github.com/PHPMailer/PHPMailer/releases/tag/v5.2.24 Patch Release Notes Third Party Advisory
https://packetstormsecurity.com/files/143138/phpmailer-xss.txt Exploit Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

(https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-11503

Updated: 6 years, 5 months ago
0 stars 0 fork 0 watcher
Born at : March 26, 2018, 4:35 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-11503 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-11503 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    May. 03, 2019

    Action Type Old Value New Value
    Changed Reference Type http://www.securitytracker.com/id/1039026 No Types Assigned http://www.securitytracker.com/id/1039026 Third Party Advisory, VDB Entry
  • CVE Modified by [email protected]

    Aug. 03, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1039026 [No Types Assigned]
  • Reanalysis by [email protected]

    Jul. 27, 2017

    Action Type Old Value New Value
    Added Reference https://github.com/PHPMailer/PHPMailer/releases/tag/v5.2.24 [Patch, Release Notes, Third Party Advisory]
    Added Reference https://github.com/PHPMailer/PHPMailer [Product]
  • Initial Analysis by [email protected]

    Jul. 25, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:M/Au:N/C:N/I:P/A:N)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    Changed Reference Type https://cxsecurity.com/issue/WLB-2017060181 No Types Assigned https://cxsecurity.com/issue/WLB-2017060181 Exploit, Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/99293/ No Types Assigned http://www.securityfocus.com/bid/99293/ Third Party Advisory, VDB Entry
    Changed Reference Type https://packetstormsecurity.com/files/143138/phpmailer-xss.txt No Types Assigned https://packetstormsecurity.com/files/143138/phpmailer-xss.txt Exploit, Third Party Advisory, VDB Entry
    Added CWE CWE-79
    Added CPE Configuration OR *cpe:2.3:a:phpmailer_project:phpmailer:5.2.23:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-11503 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2017-11503 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.10 }} 0.01%

score

0.39042

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability