The mailSend function in the isMail transport in PHPMailer before 5.2.18 might allow remote attackers to pass extra parameters to the mail command and consequently execute arbitrary code via a \" (backslash double quote) in a crafted Sender property.
Published 2016-12-30 19:59:00
Updated 2021-09-30 16:30:43
Source MITRE
View at NVD,   CVE.org
Vulnerability category: Execute code

Threat overview for CVE-2016-10033

Top countries where our scanners detected CVE-2016-10033
Top open port discovered on systems with this issue 80
IPs affected by CVE-2016-10033 28
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2016-10033!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2016-10033

Probability of exploitation activity in the next 30 days: 97.13%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 100 % EPSS Score History EPSS FAQ

Metasploit modules for CVE-2016-10033

  • PHPMailer Sendmail Argument Injection
    Disclosure Date: 2016-12-26
    First seen: 2020-04-26
    exploit/multi/http/phpmailer_arg_injection
    PHPMailer versions up to and including 5.2.19 are affected by a vulnerability which can be leveraged by an attacker to write a file with partially controlled contents to an arbitrary location through injection of arguments that are passed to the sendmail binary. This
  • WordPress PHPMailer Host Header Command Injection
    Disclosure Date: 2017-05-03
    First seen: 2020-04-26
    exploit/unix/webapp/wp_phpmailer_host_header
    This module exploits a command injection vulnerability in WordPress version 4.6 with Exim as an MTA via a spoofed Host header to PHPMailer, a mail-sending library that is bundled with WordPress. A valid WordPress username is required to exploit the vulnerability.

CVSS scores for CVE-2016-10033

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
7.5
HIGH AV:N/AC:L/Au:N/C:P/I:P/A:P
10.0
6.4
NIST
9.8
CRITICAL CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
3.9
5.9
NIST

CWE ids for CVE-2016-10033

References for CVE-2016-10033

Products affected by CVE-2016-10033

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!