CVE-2016-10045

The isMail transport in PHPMailer before 5.2.20 might allow remote attackers to pass extra parameters to the mail command and consequently execute arbitrary code by leveraging improper interaction between the escapeshellarg function and internal escaping performed in the mail function in PHP. NOTE: this vulnerability exists because of an incorrect fix for CVE-2016-10033.
Configurations

Configuration 1 (hide)

cpe:2.3:a:phpmailer_project:phpmailer:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*

History

30 Sep 2021, 16:30

Type Values Removed Values Added
CPE cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*
cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*
References (EXPLOIT-DB) https://www.exploit-db.com/exploits/42221/ - (EXPLOIT-DB) https://www.exploit-db.com/exploits/42221/ - Third Party Advisory, VDB Entry
References (EXPLOIT-DB) https://www.exploit-db.com/exploits/40969/ - Exploit, Third Party Advisory (EXPLOIT-DB) https://www.exploit-db.com/exploits/40969/ - Exploit, Third Party Advisory, VDB Entry
References (SECTRACK) http://www.securitytracker.com/id/1037533 - (SECTRACK) http://www.securitytracker.com/id/1037533 - Third Party Advisory, VDB Entry
References (MISC) http://packetstormsecurity.com/files/140286/PHPMailer-Remote-Code-Execution.html - Exploit, Third Party Advisory (MISC) http://packetstormsecurity.com/files/140286/PHPMailer-Remote-Code-Execution.html - Exploit, Third Party Advisory, VDB Entry
References (EXPLOIT-DB) https://www.exploit-db.com/exploits/40986/ - (EXPLOIT-DB) https://www.exploit-db.com/exploits/40986/ - Third Party Advisory, VDB Entry
References (FULLDISC) http://seclists.org/fulldisclosure/2016/Dec/81 - Mailing List, Patch (FULLDISC) http://seclists.org/fulldisclosure/2016/Dec/81 - Mailing List, Patch, Third Party Advisory
References (BUGTRAQ) http://www.securityfocus.com/archive/1/539967/100/0/threaded - (BUGTRAQ) http://www.securityfocus.com/archive/1/539967/100/0/threaded - Third Party Advisory, VDB Entry
References (MISC) http://packetstormsecurity.com/files/140350/PHPMailer-Sendmail-Argument-Injection.html - Exploit, Third Party Advisory (MISC) http://packetstormsecurity.com/files/140350/PHPMailer-Sendmail-Argument-Injection.html - Exploit, Third Party Advisory, VDB Entry

Information

Published : 2016-12-30 19:59

Updated : 2023-12-10 12:01


NVD link : CVE-2016-10045

Mitre link : CVE-2016-10045

CVE.ORG link : CVE-2016-10045


JSON object : View

Products Affected

joomla

  • joomla\!

phpmailer_project

  • phpmailer

wordpress

  • wordpress
CWE
CWE-77

Improper Neutralization of Special Elements used in a Command ('Command Injection')