Vulnerabilites related to PHPMailer - PHPMailer
Vulnerability from fkie_nvd
Published
2007-06-14 22:30
Modified
2025-04-09 00:30
Severity ?
Summary
PHPMailer 1.7, when configured to use sendmail, allows remote attackers to execute arbitrary shell commands via shell metacharacters in the SendmailSend function in class.phpmailer.php.
References
cve@mitre.orghttp://larholm.com/2007/06/11/phpmailer-0day-remote-execution/
cve@mitre.orghttp://osvdb.org/37206
cve@mitre.orghttp://osvdb.org/76139
cve@mitre.orghttp://seclists.org/fulldisclosure/2011/Oct/223
cve@mitre.orghttp://secunia.com/advisories/25626Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/25755
cve@mitre.orghttp://secunia.com/advisories/25758
cve@mitre.orghttp://securityreason.com/securityalert/2802
cve@mitre.orghttp://sourceforge.net/project/shownotes.php?release_id=517428&group_id=157374
cve@mitre.orghttp://www.debian.org/security/2007/dsa-1315
cve@mitre.orghttp://www.securityfocus.com/archive/1/471065/100/0/threaded
cve@mitre.orghttp://www.securityfocus.com/bid/24417
cve@mitre.orghttp://www.vupen.com/english/advisories/2007/2161
cve@mitre.orghttp://www.vupen.com/english/advisories/2007/2267
cve@mitre.orghttp://yehg.net/lab/pr0js/advisories/%5BvTiger_5.2.1%5D_rce
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/34818
cve@mitre.orghttps://sourceforge.net/tracker/index.php?func=detail&aid=1734811&group_id=26031&atid=385707
af854a3a-2127-422b-91ae-364da2661108http://larholm.com/2007/06/11/phpmailer-0day-remote-execution/
af854a3a-2127-422b-91ae-364da2661108http://osvdb.org/37206
af854a3a-2127-422b-91ae-364da2661108http://osvdb.org/76139
af854a3a-2127-422b-91ae-364da2661108http://seclists.org/fulldisclosure/2011/Oct/223
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/25626Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/25755
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/25758
af854a3a-2127-422b-91ae-364da2661108http://securityreason.com/securityalert/2802
af854a3a-2127-422b-91ae-364da2661108http://sourceforge.net/project/shownotes.php?release_id=517428&group_id=157374
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2007/dsa-1315
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/471065/100/0/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/24417
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2007/2161
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2007/2267
af854a3a-2127-422b-91ae-364da2661108http://yehg.net/lab/pr0js/advisories/%5BvTiger_5.2.1%5D_rce
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/34818
af854a3a-2127-422b-91ae-364da2661108https://sourceforge.net/tracker/index.php?func=detail&aid=1734811&group_id=26031&atid=385707
Impacted products
Vendor Product Version
phpmailer phpmailer 1.7
phpmailer phpmailer 1.7.1
phpmailer phpmailer 1.7.2
phpmailer phpmailer 1.7.3
phpmailer phpmailer 1.73



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:phpmailer:phpmailer:1.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "65A453FF-9AC7-4A84-B1FA-735B38ABEC1C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:phpmailer:phpmailer:1.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3611829-7CF3-43B1-A8AC-979124BE9C79",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:phpmailer:phpmailer:1.7.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D5FB20E-ADCB-4F79-842A-40E692D384C3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:phpmailer:phpmailer:1.7.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "6BFE740D-FAD1-4A16-8F49-4FF2BE69C21C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:phpmailer:phpmailer:1.73:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BF4FD90-8B03-4056-9CCD-1F587A163A38",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "PHPMailer 1.7, when configured to use sendmail, allows remote attackers to execute arbitrary shell commands via shell metacharacters in the SendmailSend function in class.phpmailer.php."
    },
    {
      "lang": "es",
      "value": "PHPMailer 1.7, cuando est\u00e1 configurado para utilizar sendmail, permite a atacantes remotos ejecutar comandos del int\u00e9rprete de comandos (shell) a trav\u00e9s de los metacaracter\u00e9s del int\u00e9rprete de comandos en la funci\u00f3n SendmailSend en class.phpmailer.php."
    }
  ],
  "evaluatorImpact": "Successful exploitation requires that the PHP script using PHPMailer is configured to send e-mails with the Sendmail method, and that the script does not sanitise data before storing it in the Sender property.\r\n",
  "id": "CVE-2007-3215",
  "lastModified": "2025-04-09T00:30:58.490",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.8,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": true,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2007-06-14T22:30:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://larholm.com/2007/06/11/phpmailer-0day-remote-execution/"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/37206"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://osvdb.org/76139"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://seclists.org/fulldisclosure/2011/Oct/223"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/25626"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/25755"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/25758"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://securityreason.com/securityalert/2802"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://sourceforge.net/project/shownotes.php?release_id=517428\u0026group_id=157374"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2007/dsa-1315"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/471065/100/0/threaded"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/24417"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2007/2161"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2007/2267"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://yehg.net/lab/pr0js/advisories/%5BvTiger_5.2.1%5D_rce"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34818"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://sourceforge.net/tracker/index.php?func=detail\u0026aid=1734811\u0026group_id=26031\u0026atid=385707"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://larholm.com/2007/06/11/phpmailer-0day-remote-execution/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/37206"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://osvdb.org/76139"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://seclists.org/fulldisclosure/2011/Oct/223"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/25626"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/25755"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/25758"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securityreason.com/securityalert/2802"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://sourceforge.net/project/shownotes.php?release_id=517428\u0026group_id=157374"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2007/dsa-1315"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/471065/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/24417"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2007/2161"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2007/2267"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://yehg.net/lab/pr0js/advisories/%5BvTiger_5.2.1%5D_rce"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34818"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://sourceforge.net/tracker/index.php?func=detail\u0026aid=1734811\u0026group_id=26031\u0026atid=385707"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2005-05-28 04:00
Modified
2025-04-03 01:03
Severity ?
Summary
The Data function in class.smtp.php in PHPMailer 1.7.2 and earlier allows remote attackers to cause a denial of service (infinite loop leading to memory and CPU consumption) via a long header field.
References
cve@mitre.orghttp://seclists.org/lists/bugtraq/2005/May/0337.html
cve@mitre.orghttp://secunia.com/advisories/15543
cve@mitre.orghttp://secunia.com/advisories/18732
cve@mitre.orghttp://secunia.com/advisories/25726
cve@mitre.orghttp://securitytracker.com/id?1014069Exploit, Vendor Advisory
cve@mitre.orghttp://sourceforge.net/project/shownotes.php?release_id=341210&group_id=26031
cve@mitre.orghttp://www.cybsec.com/vuln/PHPMailer-DOS.pdfExploit, Vendor Advisory
cve@mitre.orghttp://www.securityfocus.com/bid/13805
cve@mitre.orghttp://www.vupen.com/english/advisories/2006/0448
cve@mitre.orghttp://www.vupen.com/english/advisories/2007/2242
af854a3a-2127-422b-91ae-364da2661108http://seclists.org/lists/bugtraq/2005/May/0337.html
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/15543
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/18732
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/25726
af854a3a-2127-422b-91ae-364da2661108http://securitytracker.com/id?1014069Exploit, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://sourceforge.net/project/shownotes.php?release_id=341210&group_id=26031
af854a3a-2127-422b-91ae-364da2661108http://www.cybsec.com/vuln/PHPMailer-DOS.pdfExploit, Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/13805
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2006/0448
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2007/2242
Impacted products
Vendor Product Version
phpmailer phpmailer *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:phpmailer:phpmailer:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E38183F1-CA23-4BE3-B9C0-B4A5C50F1BB5",
              "versionEndIncluding": "1.72",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The Data function in class.smtp.php in PHPMailer 1.7.2 and earlier allows remote attackers to cause a denial of service (infinite loop leading to memory and CPU consumption) via a long header field."
    }
  ],
  "id": "CVE-2005-1807",
  "lastModified": "2025-04-03T01:03:51.193",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2005-05-28T04:00:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://seclists.org/lists/bugtraq/2005/May/0337.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/15543"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/18732"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/25726"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Vendor Advisory"
      ],
      "url": "http://securitytracker.com/id?1014069"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://sourceforge.net/project/shownotes.php?release_id=341210\u0026group_id=26031"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Vendor Advisory"
      ],
      "url": "http://www.cybsec.com/vuln/PHPMailer-DOS.pdf"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/13805"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2006/0448"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2007/2242"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://seclists.org/lists/bugtraq/2005/May/0337.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/15543"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/18732"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/25726"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Vendor Advisory"
      ],
      "url": "http://securitytracker.com/id?1014069"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://sourceforge.net/project/shownotes.php?release_id=341210\u0026group_id=26031"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Vendor Advisory"
      ],
      "url": "http://www.cybsec.com/vuln/PHPMailer-DOS.pdf"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/13805"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2006/0448"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2007/2242"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

CVE-2005-1807 (GCVE-0-2005-1807)
Vulnerability from cvelistv5
Published
2005-06-01 04:00
Modified
2024-08-07 22:06
Severity ?
CWE
  • n/a
Summary
The Data function in class.smtp.php in PHPMailer 1.7.2 and earlier allows remote attackers to cause a denial of service (infinite loop leading to memory and CPU consumption) via a long header field.
References
http://www.vupen.com/english/advisories/2007/2242 vdb-entry, x_refsource_VUPEN
http://www.vupen.com/english/advisories/2006/0448 vdb-entry, x_refsource_VUPEN
http://securitytracker.com/id?1014069 vdb-entry, x_refsource_SECTRACK
http://www.cybsec.com/vuln/PHPMailer-DOS.pdf x_refsource_MISC
http://seclists.org/lists/bugtraq/2005/May/0337.html mailing-list, x_refsource_BUGTRAQ
http://www.securityfocus.com/bid/13805 vdb-entry, x_refsource_BID
http://secunia.com/advisories/25726 third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/15543 third-party-advisory, x_refsource_SECUNIA
http://sourceforge.net/project/shownotes.php?release_id=341210&group_id=26031 x_refsource_CONFIRM
http://secunia.com/advisories/18732 third-party-advisory, x_refsource_SECUNIA
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T22:06:57.402Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "ADV-2007-2242",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2007/2242"
          },
          {
            "name": "ADV-2006-0448",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/0448"
          },
          {
            "name": "1014069",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1014069"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.cybsec.com/vuln/PHPMailer-DOS.pdf"
          },
          {
            "name": "20050530 CYBSEC - PHPMailer Infinite Loop Denial of Service",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://seclists.org/lists/bugtraq/2005/May/0337.html"
          },
          {
            "name": "13805",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/13805"
          },
          {
            "name": "25726",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/25726"
          },
          {
            "name": "15543",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/15543"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://sourceforge.net/project/shownotes.php?release_id=341210\u0026group_id=26031"
          },
          {
            "name": "18732",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18732"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2005-05-28T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The Data function in class.smtp.php in PHPMailer 1.7.2 and earlier allows remote attackers to cause a denial of service (infinite loop leading to memory and CPU consumption) via a long header field."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2006-01-17T10:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "ADV-2007-2242",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2007/2242"
        },
        {
          "name": "ADV-2006-0448",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/0448"
        },
        {
          "name": "1014069",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1014069"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.cybsec.com/vuln/PHPMailer-DOS.pdf"
        },
        {
          "name": "20050530 CYBSEC - PHPMailer Infinite Loop Denial of Service",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://seclists.org/lists/bugtraq/2005/May/0337.html"
        },
        {
          "name": "13805",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/13805"
        },
        {
          "name": "25726",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/25726"
        },
        {
          "name": "15543",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/15543"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://sourceforge.net/project/shownotes.php?release_id=341210\u0026group_id=26031"
        },
        {
          "name": "18732",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18732"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2005-1807",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The Data function in class.smtp.php in PHPMailer 1.7.2 and earlier allows remote attackers to cause a denial of service (infinite loop leading to memory and CPU consumption) via a long header field."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "ADV-2007-2242",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2007/2242"
            },
            {
              "name": "ADV-2006-0448",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/0448"
            },
            {
              "name": "1014069",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1014069"
            },
            {
              "name": "http://www.cybsec.com/vuln/PHPMailer-DOS.pdf",
              "refsource": "MISC",
              "url": "http://www.cybsec.com/vuln/PHPMailer-DOS.pdf"
            },
            {
              "name": "20050530 CYBSEC - PHPMailer Infinite Loop Denial of Service",
              "refsource": "BUGTRAQ",
              "url": "http://seclists.org/lists/bugtraq/2005/May/0337.html"
            },
            {
              "name": "13805",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/13805"
            },
            {
              "name": "25726",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/25726"
            },
            {
              "name": "15543",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/15543"
            },
            {
              "name": "http://sourceforge.net/project/shownotes.php?release_id=341210\u0026group_id=26031",
              "refsource": "CONFIRM",
              "url": "http://sourceforge.net/project/shownotes.php?release_id=341210\u0026group_id=26031"
            },
            {
              "name": "18732",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/18732"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2005-1807",
    "datePublished": "2005-06-01T04:00:00",
    "dateReserved": "2005-06-01T00:00:00",
    "dateUpdated": "2024-08-07T22:06:57.402Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2021-3603 (GCVE-0-2021-3603)
Vulnerability from cvelistv5
Published
2021-06-17 12:09
Modified
2024-08-03 17:01
CWE
  • CWE-829 - Inclusion of Functionality from Untrusted Control Sphere
Summary
PHPMailer 6.4.1 and earlier contain a vulnerability that can result in untrusted code being called (if such code is injected into the host project's scope by other means). If the $patternselect parameter to validateAddress() is set to 'php' (the default, defined by PHPMailer::$validator), and the global namespace contains a function called php, it will be called in preference to the built-in validator of the same name. Mitigated in PHPMailer 6.5.0 by denying the use of simple strings as validator function names.
Impacted products
Vendor Product Version
PHPMailer PHPMailer Version: unspecified   < 6.5.0
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T17:01:07.074Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.huntr.dev/bounties/1-PHPMailer/PHPMailer/"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://github.com/PHPMailer/PHPMailer/commit/45f3c18dc6a2de1cb1bf49b9b249a9ee36a5f7f3"
          },
          {
            "name": "FEDORA-2021-bfc34b3d5c",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FJYSOFCUBS67J3TKR74SD3C454N7VTYM/"
          },
          {
            "name": "FEDORA-2021-ef548cb234",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3YRMWGA4VTMXFB22KICMB7YMFZNFV3EJ/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "PHPMailer",
          "vendor": "PHPMailer",
          "versions": [
            {
              "lessThan": "6.5.0",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "PHPMailer 6.4.1 and earlier contain a vulnerability that can result in untrusted code being called (if such code is injected into the host project\u0027s scope by other means). If the $patternselect parameter to validateAddress() is set to \u0027php\u0027 (the default, defined by PHPMailer::$validator), and the global namespace contains a function called php, it will be called in preference to the built-in validator of the same name. Mitigated in PHPMailer 6.5.0 by denying the use of simple strings as validator function names."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-829",
              "description": "CWE-829 Inclusion of Functionality from Untrusted Control Sphere",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-06-26T02:06:18",
        "orgId": "c09c270a-b464-47c1-9133-acb35b22c19a",
        "shortName": "@huntrdev"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.huntr.dev/bounties/1-PHPMailer/PHPMailer/"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://github.com/PHPMailer/PHPMailer/commit/45f3c18dc6a2de1cb1bf49b9b249a9ee36a5f7f3"
        },
        {
          "name": "FEDORA-2021-bfc34b3d5c",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FJYSOFCUBS67J3TKR74SD3C454N7VTYM/"
        },
        {
          "name": "FEDORA-2021-ef548cb234",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3YRMWGA4VTMXFB22KICMB7YMFZNFV3EJ/"
        }
      ],
      "source": {
        "advisory": "1-PHPMailer/PHPMailer",
        "discovery": "EXTERNAL"
      },
      "title": "Inclusion of Functionality from Untrusted Control Sphere in PHPMailer/PHPMailer",
      "x_generator": {
        "engine": "Vulnogram 0.0.9"
      },
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@huntr.dev",
          "ID": "CVE-2021-3603",
          "STATE": "PUBLIC",
          "TITLE": "Inclusion of Functionality from Untrusted Control Sphere in PHPMailer/PHPMailer"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "PHPMailer",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c",
                            "version_value": "6.5.0"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "PHPMailer"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "PHPMailer 6.4.1 and earlier contain a vulnerability that can result in untrusted code being called (if such code is injected into the host project\u0027s scope by other means). If the $patternselect parameter to validateAddress() is set to \u0027php\u0027 (the default, defined by PHPMailer::$validator), and the global namespace contains a function called php, it will be called in preference to the built-in validator of the same name. Mitigated in PHPMailer 6.5.0 by denying the use of simple strings as validator function names."
            }
          ]
        },
        "generator": {
          "engine": "Vulnogram 0.0.9"
        },
        "impact": {
          "cvss": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-829 Inclusion of Functionality from Untrusted Control Sphere"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.huntr.dev/bounties/1-PHPMailer/PHPMailer/",
              "refsource": "CONFIRM",
              "url": "https://www.huntr.dev/bounties/1-PHPMailer/PHPMailer/"
            },
            {
              "name": "https://github.com/PHPMailer/PHPMailer/commit/45f3c18dc6a2de1cb1bf49b9b249a9ee36a5f7f3",
              "refsource": "MISC",
              "url": "https://github.com/PHPMailer/PHPMailer/commit/45f3c18dc6a2de1cb1bf49b9b249a9ee36a5f7f3"
            },
            {
              "name": "FEDORA-2021-bfc34b3d5c",
              "refsource": "FEDORA",
              "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FJYSOFCUBS67J3TKR74SD3C454N7VTYM/"
            },
            {
              "name": "FEDORA-2021-ef548cb234",
              "refsource": "FEDORA",
              "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3YRMWGA4VTMXFB22KICMB7YMFZNFV3EJ/"
            }
          ]
        },
        "source": {
          "advisory": "1-PHPMailer/PHPMailer",
          "discovery": "EXTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "c09c270a-b464-47c1-9133-acb35b22c19a",
    "assignerShortName": "@huntrdev",
    "cveId": "CVE-2021-3603",
    "datePublished": "2021-06-17T12:09:42",
    "dateReserved": "2021-06-15T00:00:00",
    "dateUpdated": "2024-08-03T17:01:07.074Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2007-3215 (GCVE-0-2007-3215)
Vulnerability from cvelistv5
Published
2007-06-14 22:00
Modified
2024-08-07 14:05
Severity ?
CWE
  • n/a
Summary
PHPMailer 1.7, when configured to use sendmail, allows remote attackers to execute arbitrary shell commands via shell metacharacters in the SendmailSend function in class.phpmailer.php.
References
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T14:05:29.463Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20070611 PHPMailer command execution",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/471065/100/0/threaded"
          },
          {
            "name": "DSA-1315",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2007/dsa-1315"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://sourceforge.net/project/shownotes.php?release_id=517428\u0026group_id=157374"
          },
          {
            "name": "phpmailer-popen-command-execution(34818)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34818"
          },
          {
            "name": "25755",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/25755"
          },
          {
            "name": "2802",
            "tags": [
              "third-party-advisory",
              "x_refsource_SREASON",
              "x_transferred"
            ],
            "url": "http://securityreason.com/securityalert/2802"
          },
          {
            "name": "76139",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/76139"
          },
          {
            "name": "24417",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/24417"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://sourceforge.net/tracker/index.php?func=detail\u0026aid=1734811\u0026group_id=26031\u0026atid=385707"
          },
          {
            "name": "37206",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/37206"
          },
          {
            "name": "ADV-2007-2267",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2007/2267"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://larholm.com/2007/06/11/phpmailer-0day-remote-execution/"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://yehg.net/lab/pr0js/advisories/%5BvTiger_5.2.1%5D_rce"
          },
          {
            "name": "25626",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/25626"
          },
          {
            "name": "25758",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/25758"
          },
          {
            "name": "ADV-2007-2161",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2007/2161"
          },
          {
            "name": "20111005 vTiger CRM 5.2.x \u003c= Remote Code Execution Vulnerability",
            "tags": [
              "mailing-list",
              "x_refsource_FULLDISC",
              "x_transferred"
            ],
            "url": "http://seclists.org/fulldisclosure/2011/Oct/223"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2007-06-11T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "PHPMailer 1.7, when configured to use sendmail, allows remote attackers to execute arbitrary shell commands via shell metacharacters in the SendmailSend function in class.phpmailer.php."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-16T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "20070611 PHPMailer command execution",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/471065/100/0/threaded"
        },
        {
          "name": "DSA-1315",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2007/dsa-1315"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://sourceforge.net/project/shownotes.php?release_id=517428\u0026group_id=157374"
        },
        {
          "name": "phpmailer-popen-command-execution(34818)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34818"
        },
        {
          "name": "25755",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/25755"
        },
        {
          "name": "2802",
          "tags": [
            "third-party-advisory",
            "x_refsource_SREASON"
          ],
          "url": "http://securityreason.com/securityalert/2802"
        },
        {
          "name": "76139",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/76139"
        },
        {
          "name": "24417",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/24417"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://sourceforge.net/tracker/index.php?func=detail\u0026aid=1734811\u0026group_id=26031\u0026atid=385707"
        },
        {
          "name": "37206",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/37206"
        },
        {
          "name": "ADV-2007-2267",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2007/2267"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://larholm.com/2007/06/11/phpmailer-0day-remote-execution/"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://yehg.net/lab/pr0js/advisories/%5BvTiger_5.2.1%5D_rce"
        },
        {
          "name": "25626",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/25626"
        },
        {
          "name": "25758",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/25758"
        },
        {
          "name": "ADV-2007-2161",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2007/2161"
        },
        {
          "name": "20111005 vTiger CRM 5.2.x \u003c= Remote Code Execution Vulnerability",
          "tags": [
            "mailing-list",
            "x_refsource_FULLDISC"
          ],
          "url": "http://seclists.org/fulldisclosure/2011/Oct/223"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2007-3215",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "PHPMailer 1.7, when configured to use sendmail, allows remote attackers to execute arbitrary shell commands via shell metacharacters in the SendmailSend function in class.phpmailer.php."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20070611 PHPMailer command execution",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/471065/100/0/threaded"
            },
            {
              "name": "DSA-1315",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2007/dsa-1315"
            },
            {
              "name": "http://sourceforge.net/project/shownotes.php?release_id=517428\u0026group_id=157374",
              "refsource": "CONFIRM",
              "url": "http://sourceforge.net/project/shownotes.php?release_id=517428\u0026group_id=157374"
            },
            {
              "name": "phpmailer-popen-command-execution(34818)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34818"
            },
            {
              "name": "25755",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/25755"
            },
            {
              "name": "2802",
              "refsource": "SREASON",
              "url": "http://securityreason.com/securityalert/2802"
            },
            {
              "name": "76139",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/76139"
            },
            {
              "name": "24417",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/24417"
            },
            {
              "name": "https://sourceforge.net/tracker/index.php?func=detail\u0026aid=1734811\u0026group_id=26031\u0026atid=385707",
              "refsource": "MISC",
              "url": "https://sourceforge.net/tracker/index.php?func=detail\u0026aid=1734811\u0026group_id=26031\u0026atid=385707"
            },
            {
              "name": "37206",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/37206"
            },
            {
              "name": "ADV-2007-2267",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2007/2267"
            },
            {
              "name": "http://larholm.com/2007/06/11/phpmailer-0day-remote-execution/",
              "refsource": "MISC",
              "url": "http://larholm.com/2007/06/11/phpmailer-0day-remote-execution/"
            },
            {
              "name": "http://yehg.net/lab/pr0js/advisories/%5BvTiger_5.2.1%5D_rce",
              "refsource": "MISC",
              "url": "http://yehg.net/lab/pr0js/advisories/%5BvTiger_5.2.1%5D_rce"
            },
            {
              "name": "25626",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/25626"
            },
            {
              "name": "25758",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/25758"
            },
            {
              "name": "ADV-2007-2161",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2007/2161"
            },
            {
              "name": "20111005 vTiger CRM 5.2.x \u003c= Remote Code Execution Vulnerability",
              "refsource": "FULLDISC",
              "url": "http://seclists.org/fulldisclosure/2011/Oct/223"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2007-3215",
    "datePublished": "2007-06-14T22:00:00",
    "dateReserved": "2007-06-14T00:00:00",
    "dateUpdated": "2024-08-07T14:05:29.463Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}