Description

The mailSend function in the isMail transport in PHPMailer before 5.2.18 might allow remote attackers to pass extra parameters to the mail command and consequently execute arbitrary code via a \" (backslash double quote) in a crafted Sender property.

INFO

Published Date :

Dec. 30, 2016, 7:59 p.m.

Last Modified :

Feb. 14, 2024, 2:56 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2016-10033 has a 179 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2016-10033 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Joomla joomla\!
1 Wordpress wordpress
1 Phpmailer_project phpmailer
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-10033.

URL Resource
http://packetstormsecurity.com/files/140291/PHPMailer-Remote-Code-Execution.html Exploit Third Party Advisory VDB Entry
http://packetstormsecurity.com/files/140350/PHPMailer-Sendmail-Argument-Injection.html Exploit Third Party Advisory VDB Entry
http://seclists.org/fulldisclosure/2016/Dec/78 Mailing List Patch Third Party Advisory
http://www.rapid7.com/db/modules/exploit/multi/http/phpmailer_arg_injection Exploit Third Party Advisory
http://www.securityfocus.com/archive/1/539963/100/0/threaded Broken Link Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/95108 Broken Link Exploit Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1037533 Broken Link Third Party Advisory VDB Entry
https://developer.joomla.org/security-centre/668-20161205-phpmailer-security-advisory.html Third Party Advisory
https://github.com/PHPMailer/PHPMailer/releases/tag/v5.2.18 Patch Vendor Advisory
https://github.com/PHPMailer/PHPMailer/wiki/About-the-CVE-2016-10033-and-CVE-2016-10045-vulnerabilities Patch Vendor Advisory
https://legalhackers.com/advisories/PHPMailer-Exploit-Remote-Code-Exec-CVE-2016-10033-Vuln.html Exploit Patch Third Party Advisory
https://www.drupal.org/psa-2016-004 Third Party Advisory
https://www.exploit-db.com/exploits/40968/ Exploit Patch Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/40969/ Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/40970/ Exploit Patch Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/40974/ Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/40986/ Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/41962/ Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/41996/ Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/42024/ Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/42221/ Exploit Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

PHP JavaScript Hack CSS

Updated: 3 months ago
0 stars 0 fork 0 watcher
Born at : June 14, 2024, 10:07 a.m. This repo has been linked 3 different CVEs too.

None

PHP JavaScript Hack

Updated: 3 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : June 9, 2024, 11:47 a.m. This repo has been linked 3 different CVEs too.

None

PHP Hack HTML JavaScript

Updated: 3 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : May 22, 2024, 7:35 a.m. This repo has been linked 3 different CVEs too.

Proof Of Concept for the CVE-2016-10033 (PHPMailer)

cve-2016-10033 exploit php poc

Python

Updated: 3 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : May 22, 2024, 5:33 a.m. This repo has been linked 1 different CVEs too.

CVE-2016-10033 Wordpress 4.6 Exploit

Shell

Updated: 4 months ago
0 stars 0 fork 0 watcher
Born at : May 16, 2024, 6:56 p.m. This repo has been linked 1 different CVEs too.

None

Python

Updated: 4 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : May 9, 2024, 10:21 p.m. This repo has been linked 4 different CVEs too.

An edited and functional RCE for phpmailer<5.2.20

Python

Updated: 5 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : April 7, 2024, 12:55 a.m. This repo has been linked 1 different CVEs too.

Just a part of my private notes.

Updated: 1 year, 5 months ago
0 stars 1 fork 1 watcher
Born at : April 13, 2023, 6:16 a.m. This repo has been linked 1 different CVEs too.

OWASP21-PG is a practical lab that equips enthusiasts, developers & students with skills to identify/prevent web vulnerabilities, particularly in the OWASP Top 10 for 2021. Based on bWAPP, it offers a comprehensive practical lab covering all categories in the OWASP Top 10.

cybersecurity-education lab owasp owasp-top-10 web-vulnerability

HTML CSS JavaScript PHP Python Dockerfile Shell

Updated: 8 months, 1 week ago
3 stars 1 fork 1 watcher
Born at : April 9, 2023, 9:16 a.m. This repo has been linked 1 different CVEs too.

None

PHP HTML

Updated: 1 year, 5 months ago
0 stars 0 fork 0 watcher
Born at : April 6, 2023, 7:54 p.m. This repo has been linked 3 different CVEs too.

None

PHP Hack

Updated: 1 year, 5 months ago
0 stars 0 fork 0 watcher
Born at : April 6, 2023, 7:26 p.m. This repo has been linked 3 different CVEs too.

Exemplo de Crud Feito em PHP de um sistema de reservas

PHP Hack CSS

Updated: 1 year, 5 months ago
0 stars 0 fork 0 watcher
Born at : April 5, 2023, 2:25 p.m. This repo has been linked 3 different CVEs too.

This project is entitled Online Flight Booking Management System. It is a web-based application developed using PHP Language as the back end and MySQL as the database.

PHP CSS Hack SCSS

Updated: 1 year, 5 months ago
0 stars 0 fork 0 watcher
Born at : March 29, 2023, 7:18 a.m. This repo has been linked 3 different CVEs too.

None

Shell

Updated: 1 week, 4 days ago
3 stars 2 fork 2 watcher
Born at : March 23, 2023, 4:32 a.m. This repo has been linked 435 different CVEs too.

None

Shell

Updated: 1 week, 4 days ago
1 stars 0 fork 0 watcher
Born at : March 19, 2023, 1:53 a.m. This repo has been linked 265 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-10033 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-10033 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Feb. 14, 2024

    Action Type Old Value New Value
    Changed Reference Type http://www.securityfocus.com/archive/1/539963/100/0/threaded Third Party Advisory, VDB Entry http://www.securityfocus.com/archive/1/539963/100/0/threaded Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/95108 Exploit, Third Party Advisory, VDB Entry http://www.securityfocus.com/bid/95108 Broken Link, Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1037533 Third Party Advisory, VDB Entry http://www.securitytracker.com/id/1037533 Broken Link, Third Party Advisory, VDB Entry
    Removed CWE NIST CWE-77
    Added CWE NIST CWE-88
  • Modified Analysis by [email protected]

    Sep. 30, 2021

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://packetstormsecurity.com/files/140291/PHPMailer-Remote-Code-Execution.html Exploit, Third Party Advisory http://packetstormsecurity.com/files/140291/PHPMailer-Remote-Code-Execution.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://packetstormsecurity.com/files/140350/PHPMailer-Sendmail-Argument-Injection.html Exploit, Third Party Advisory http://packetstormsecurity.com/files/140350/PHPMailer-Sendmail-Argument-Injection.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://seclists.org/fulldisclosure/2016/Dec/78 Mailing List, Patch http://seclists.org/fulldisclosure/2016/Dec/78 Mailing List, Patch, Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/archive/1/539963/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/539963/100/0/threaded Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1037533 No Types Assigned http://www.securitytracker.com/id/1037533 Third Party Advisory, VDB Entry
    Changed Reference Type https://www.exploit-db.com/exploits/40968/ Exploit, Patch, Third Party Advisory https://www.exploit-db.com/exploits/40968/ Exploit, Patch, Third Party Advisory, VDB Entry
    Changed Reference Type https://www.exploit-db.com/exploits/40969/ No Types Assigned https://www.exploit-db.com/exploits/40969/ Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type https://www.exploit-db.com/exploits/40970/ Exploit, Patch, Third Party Advisory https://www.exploit-db.com/exploits/40970/ Exploit, Patch, Third Party Advisory, VDB Entry
    Changed Reference Type https://www.exploit-db.com/exploits/40974/ No Types Assigned https://www.exploit-db.com/exploits/40974/ Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type https://www.exploit-db.com/exploits/40986/ No Types Assigned https://www.exploit-db.com/exploits/40986/ Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type https://www.exploit-db.com/exploits/41962/ No Types Assigned https://www.exploit-db.com/exploits/41962/ Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type https://www.exploit-db.com/exploits/41996/ No Types Assigned https://www.exploit-db.com/exploits/41996/ Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type https://www.exploit-db.com/exploits/42024/ No Types Assigned https://www.exploit-db.com/exploits/42024/ Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type https://www.exploit-db.com/exploits/42221/ No Types Assigned https://www.exploit-db.com/exploits/42221/ Exploit, Third Party Advisory, VDB Entry
    Changed CPE Configuration OR *cpe:2.3:a:phpmailer_project:phpmailer:*:*:*:*:*:*:*:* versions up to (including) 5.2.17 OR *cpe:2.3:a:phpmailer_project:phpmailer:*:*:*:*:*:*:*:* versions up to (excluding) 5.2.18
    Added CPE Configuration OR *cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:* versions up to (including) 4.7
    Added CPE Configuration OR *cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:* versions from (including) 1.5.0 up to (including) 3.6.5
  • CVE Modified by [email protected]

    Oct. 09, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/539963/100/0/threaded [Exploit, Patch, Third Party Advisory]
    Added Reference http://www.securityfocus.com/archive/1/539963/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 03, 2017

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/40986/ [No Types Assigned]
    Added Reference https://www.exploit-db.com/exploits/40974/ [No Types Assigned]
    Added Reference https://www.exploit-db.com/exploits/40969/ [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 16, 2017

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/41996/ [No Types Assigned]
    Added Reference https://www.exploit-db.com/exploits/41962/ [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 13, 2017

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/42024/ [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 12, 2017

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/42221/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 27, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1037533 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 26, 2017

    Action Type Old Value New Value
    Changed Description The mailSend function in the isMail transport in PHPMailer before 5.2.18, when the Sender property is not set, might allow remote attackers to pass extra parameters to the mail command and consequently execute arbitrary code via a \" (backslash double quote) in a crafted From address. The mailSend function in the isMail transport in PHPMailer before 5.2.18 might allow remote attackers to pass extra parameters to the mail command and consequently execute arbitrary code via a \" (backslash double quote) in a crafted Sender property.
  • Modified Analysis by [email protected]

    Jan. 23, 2017

    Action Type Old Value New Value
    Changed CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P) (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Changed CVSS V3 AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.rapid7.com/db/modules/exploit/multi/http/phpmailer_arg_injection No Types Assigned http://www.rapid7.com/db/modules/exploit/multi/http/phpmailer_arg_injection Third Party Advisory, Exploit
    Changed Reference Type http://packetstormsecurity.com/files/140350/PHPMailer-Sendmail-Argument-Injection.html No Types Assigned http://packetstormsecurity.com/files/140350/PHPMailer-Sendmail-Argument-Injection.html Third Party Advisory, Exploit
  • CVE Modified by [email protected]

    Jan. 07, 2017

    Action Type Old Value New Value
    Added Reference http://www.rapid7.com/db/modules/exploit/multi/http/phpmailer_arg_injection [No Types Assigned]
    Added Reference http://packetstormsecurity.com/files/140350/PHPMailer-Sendmail-Argument-Injection.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Jan. 03, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/PHPMailer/PHPMailer/releases/tag/v5.2.18 No Types Assigned https://github.com/PHPMailer/PHPMailer/releases/tag/v5.2.18 Vendor Advisory, Patch
    Changed Reference Type https://www.exploit-db.com/exploits/40970/ No Types Assigned https://www.exploit-db.com/exploits/40970/ Third Party Advisory, Exploit, Patch
    Changed Reference Type https://www.exploit-db.com/exploits/40968/ No Types Assigned https://www.exploit-db.com/exploits/40968/ Third Party Advisory, Exploit, Patch
    Changed Reference Type http://seclists.org/fulldisclosure/2016/Dec/78 No Types Assigned http://seclists.org/fulldisclosure/2016/Dec/78 Mailing List, Patch
    Changed Reference Type http://www.securityfocus.com/bid/95108 No Types Assigned http://www.securityfocus.com/bid/95108 Third Party Advisory, VDB Entry, Exploit
    Changed Reference Type https://github.com/PHPMailer/PHPMailer/wiki/About-the-CVE-2016-10033-and-CVE-2016-10045-vulnerabilities No Types Assigned https://github.com/PHPMailer/PHPMailer/wiki/About-the-CVE-2016-10033-and-CVE-2016-10045-vulnerabilities Vendor Advisory, Patch
    Changed Reference Type https://legalhackers.com/advisories/PHPMailer-Exploit-Remote-Code-Exec-CVE-2016-10033-Vuln.html No Types Assigned https://legalhackers.com/advisories/PHPMailer-Exploit-Remote-Code-Exec-CVE-2016-10033-Vuln.html Third Party Advisory, Exploit, Patch
    Changed Reference Type https://developer.joomla.org/security-centre/668-20161205-phpmailer-security-advisory.html No Types Assigned https://developer.joomla.org/security-centre/668-20161205-phpmailer-security-advisory.html Third Party Advisory
    Changed Reference Type http://packetstormsecurity.com/files/140291/PHPMailer-Remote-Code-Execution.html No Types Assigned http://packetstormsecurity.com/files/140291/PHPMailer-Remote-Code-Execution.html Third Party Advisory, Exploit
    Changed Reference Type http://www.securityfocus.com/archive/1/archive/1/539963/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/archive/1/539963/100/0/threaded Third Party Advisory, Exploit, Patch
    Changed Reference Type https://www.drupal.org/psa-2016-004 No Types Assigned https://www.drupal.org/psa-2016-004 Third Party Advisory
    Added CWE CWE-77
    Added CPE Configuration OR *cpe:2.3:a:phpmailer_project:phpmailer:5.2.17:*:*:*:*:*:*:* (and previous)
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-10033 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

97.09 }} -0.04%

score

0.99796

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability