The mailSend function in the isMail transport in PHPMailer before 5.2.18 might allow remote attackers to pass extra parameters to the mail command and consequently execute arbitrary code via a \" (backslash double quote) in a crafted Sender property.
References
Link Resource
http://packetstormsecurity.com/files/140291/PHPMailer-Remote-Code-Execution.html Exploit Third Party Advisory VDB Entry
http://packetstormsecurity.com/files/140350/PHPMailer-Sendmail-Argument-Injection.html Exploit Third Party Advisory VDB Entry
http://seclists.org/fulldisclosure/2016/Dec/78 Mailing List Patch Third Party Advisory
http://www.rapid7.com/db/modules/exploit/multi/http/phpmailer_arg_injection Exploit Third Party Advisory
http://www.securityfocus.com/archive/1/539963/100/0/threaded Broken Link Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/95108 Broken Link Exploit Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1037533 Broken Link Third Party Advisory VDB Entry
https://developer.joomla.org/security-centre/668-20161205-phpmailer-security-advisory.html Third Party Advisory
https://github.com/PHPMailer/PHPMailer/releases/tag/v5.2.18 Patch Vendor Advisory
https://github.com/PHPMailer/PHPMailer/wiki/About-the-CVE-2016-10033-and-CVE-2016-10045-vulnerabilities Patch Vendor Advisory
https://legalhackers.com/advisories/PHPMailer-Exploit-Remote-Code-Exec-CVE-2016-10033-Vuln.html Exploit Patch Third Party Advisory
https://www.drupal.org/psa-2016-004 Third Party Advisory
https://www.exploit-db.com/exploits/40968/ Exploit Patch Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/40969/ Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/40970/ Exploit Patch Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/40974/ Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/40986/ Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/41962/ Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/41996/ Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/42024/ Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/42221/ Exploit Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2016-12-30T19:00:00

Updated: 2018-10-09T18:57:01

Reserved: 2016-12-22T00:00:00


Link: CVE-2016-10033

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2016-12-30T19:59:00.137

Modified: 2024-02-14T14:56:08.527


Link: CVE-2016-10033

JSON object: View

cve-icon Redhat Information

No data.

CWE