Lucene search

K

Phpmailer Security Vulnerabilities

cve
cve

CVE-2021-3603

PHPMailer 6.4.1 and earlier contain a vulnerability that can result in untrusted code being called (if such code is injected into the host project's scope by other means). If the $patternselect parameter to validateAddress() is set to 'php' (the default, defined by PHPMailer::$validator), and the.....

8.1CVSS

7.8AI Score

0.003EPSS

2021-06-17 12:15 PM
72
3
cve
cve

CVE-2021-34551

PHPMailer before 6.5.0 on Windows allows remote code execution if lang_path is untrusted data and has a UNC...

8.1CVSS

8.3AI Score

0.017EPSS

2021-06-16 06:15 PM
70
4
cve
cve

CVE-2020-36326

PHPMailer 6.1.8 through 6.4.0 allows object injection through Phar Deserialization via addAttachment with a UNC pathname. NOTE: this is similar to CVE-2018-19296, but arose because 6.1.8 fixed a functionality problem in which UNC pathnames were always considered unreadable by PHPMailer, even in...

9.8CVSS

8.6AI Score

0.007EPSS

2021-04-28 03:15 AM
454
18
cve
cve

CVE-2020-13625

PHPMailer before 6.1.6 contains an output escaping bug when the name of a file attachment contains a double quote character. This can result in the file type being misinterpreted by the receiver or any mail relay processing the...

7.5CVSS

7.3AI Score

0.009EPSS

2020-06-08 05:15 PM
197
cve
cve

CVE-2018-19296

PHPMailer before 5.2.27 and 6.x before 6.0.6 is vulnerable to an object injection...

8.8CVSS

8.6AI Score

0.006EPSS

2018-11-16 09:29 AM
650
18
cve
cve

CVE-2017-11503

PHPMailer 5.2.23 has XSS in the "From Email Address" and "To Email Address" fields of...

6.1CVSS

6AI Score

0.001EPSS

2017-07-20 11:29 PM
58
cve
cve

CVE-2017-5223

An issue was discovered in PHPMailer before 5.2.22. PHPMailer's msgHTML method applies transformations to an HTML document to make it usable as an email message body. One of the transformations is to convert relative image URLs into attachments using a script-provided base directory. If no base...

5.5CVSS

5.3AI Score

0.951EPSS

2017-01-16 06:59 AM
81
2
cve
cve

CVE-2016-10033

The mailSend function in the isMail transport in PHPMailer before 5.2.18 might allow remote attackers to pass extra parameters to the mail command and consequently execute arbitrary code via a " (backslash double quote) in a crafted Sender...

9.8CVSS

9.8AI Score

0.971EPSS

2016-12-30 07:59 PM
224
In Wild
8
cve
cve

CVE-2016-10045

The isMail transport in PHPMailer before 5.2.20 might allow remote attackers to pass extra parameters to the mail command and consequently execute arbitrary code by leveraging improper interaction between the escapeshellarg function and internal escaping performed in the mail function in PHP....

9.8CVSS

10AI Score

0.967EPSS

2016-12-30 07:59 PM
141
In Wild
2
cve
cve

CVE-2015-8476

Multiple CRLF injection vulnerabilities in PHPMailer before 5.2.14 allow attackers to inject arbitrary SMTP commands via CRLF sequences in an (1) email address to the validateAddress function in class.phpmailer.php or (2) SMTP command to the sendCommand function in class.smtp.php, a different...

9.6AI Score

0.003EPSS

2015-12-16 09:59 PM
54
cve
cve

CVE-2007-3215

PHPMailer 1.7, when configured to use sendmail, allows remote attackers to execute arbitrary shell commands via shell metacharacters in the SendmailSend function in...

7.4AI Score

0.016EPSS

2007-06-14 10:30 PM
39
cve
cve

CVE-2005-1807

The Data function in class.smtp.php in PHPMailer 1.7.2 and earlier allows remote attackers to cause a denial of service (infinite loop leading to memory and CPU consumption) via a long header...

6.8AI Score

0.13EPSS

2005-05-28 04:00 AM
28