Executive Summary

Informations
Name CVE-2016-10045 First vendor Publication 2016-12-30
Vendor Cve Last vendor Modification 2021-09-30

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The isMail transport in PHPMailer before 5.2.20 might allow remote attackers to pass extra parameters to the mail command and consequently execute arbitrary code by leveraging improper interaction between the escapeshellarg function and internal escaping performed in the mail function in PHP. NOTE: this vulnerability exists because of an incorrect fix for CVE-2016-10033.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10045

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-77 Improper Sanitization of Special Elements used in a Command ('Command Injection')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 610

Snort® IPS/IDS

Date Description
2018-04-12 PHPMailer command injection remote code execution attempt
RuleID : 45917 - Revision : 1 - Type : SERVER-WEBAPP
2017-04-06 PHPMailer command injection remote code execution attempt
RuleID : 41813 - Revision : 3 - Type : SERVER-WEBAPP
2017-02-01 PHPMailer command injection remote code execution attempt
RuleID : 41106 - Revision : 5 - Type : SERVER-WEBAPP

Nessus® Vulnerability Scanner

Date Description
2017-05-19 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL73926196.nasl - Type : ACT_GATHER_INFO
2017-03-20 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_f72d98d10b7e11e7970f002590263bf5.nasl - Type : ACT_GATHER_INFO
2017-01-18 Name : The remote Fedora host is missing a security update.
File : fedora_2017-c3dc97e1e1.nasl - Type : ACT_GATHER_INFO
2017-01-18 Name : A PHP application running on the remote web server is affected by multiple vu...
File : wordpress_4_7_1.nasl - Type : ACT_GATHER_INFO
2017-01-06 Name : The remote Fedora host is missing a security update.
File : fedora_2016-6941d25875.nasl - Type : ACT_GATHER_INFO
2017-01-03 Name : The remote Debian host is missing a security update.
File : debian_DLA-770.nasl - Type : ACT_GATHER_INFO
2017-01-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3750.nasl - Type : ACT_GATHER_INFO
2016-12-29 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_3c4693deccf711e6a9a5b499baebfeaf.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/95130
BUGTRAQ http://www.securityfocus.com/archive/1/539967/100/0/threaded
CONFIRM https://developer.joomla.org/security-centre/668-20161205-phpmailer-security-...
https://github.com/PHPMailer/PHPMailer/releases/tag/v5.2.20
https://github.com/PHPMailer/PHPMailer/wiki/About-the-CVE-2016-10033-and-CVE-...
EXPLOIT-DB https://www.exploit-db.com/exploits/40969/
https://www.exploit-db.com/exploits/40986/
https://www.exploit-db.com/exploits/42221/
FULLDISC http://seclists.org/fulldisclosure/2016/Dec/81
MISC http://packetstormsecurity.com/files/140286/PHPMailer-Remote-Code-Execution.html
http://packetstormsecurity.com/files/140350/PHPMailer-Sendmail-Argument-Injec...
http://www.rapid7.com/db/modules/exploit/multi/http/phpmailer_arg_injection
https://legalhackers.com/advisories/PHPMailer-Exploit-Remote-Code-Exec-CVE-20...
MLIST http://openwall.com/lists/oss-security/2016/12/28/1
SECTRACK http://www.securitytracker.com/id/1037533

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
Date Informations
2024-02-02 01:36:35
  • Multiple Updates
2024-02-01 12:10:22
  • Multiple Updates
2023-09-05 12:34:48
  • Multiple Updates
2023-09-05 01:10:10
  • Multiple Updates
2023-09-02 12:34:39
  • Multiple Updates
2023-09-02 01:10:24
  • Multiple Updates
2023-08-12 12:37:43
  • Multiple Updates
2023-08-12 01:09:50
  • Multiple Updates
2023-08-11 12:32:46
  • Multiple Updates
2023-08-11 01:10:07
  • Multiple Updates
2023-08-06 12:31:46
  • Multiple Updates
2023-08-06 01:09:50
  • Multiple Updates
2023-08-04 12:31:54
  • Multiple Updates
2023-08-04 01:09:54
  • Multiple Updates
2023-07-14 12:31:54
  • Multiple Updates
2023-07-14 01:09:52
  • Multiple Updates
2023-03-29 01:33:39
  • Multiple Updates
2023-03-28 12:10:11
  • Multiple Updates
2022-10-11 12:28:36
  • Multiple Updates
2022-10-11 01:09:56
  • Multiple Updates
2021-09-30 21:23:43
  • Multiple Updates
2021-05-05 01:20:05
  • Multiple Updates
2021-04-22 01:54:22
  • Multiple Updates
2020-05-23 13:17:08
  • Multiple Updates
2020-05-23 01:57:52
  • Multiple Updates
2020-05-23 00:48:38
  • Multiple Updates
2019-10-03 12:07:48
  • Multiple Updates
2018-10-10 00:19:58
  • Multiple Updates
2017-09-03 09:24:01
  • Multiple Updates
2017-08-12 09:23:17
  • Multiple Updates
2017-07-27 09:22:56
  • Multiple Updates
2017-05-20 13:26:21
  • Multiple Updates
2017-03-21 13:25:55
  • Multiple Updates
2017-01-26 12:05:44
  • Multiple Updates
2017-01-25 09:24:05
  • Multiple Updates
2017-01-23 21:24:43
  • Multiple Updates
2017-01-19 13:25:04
  • Multiple Updates
2017-01-07 13:25:59
  • Multiple Updates
2017-01-07 09:25:55
  • Multiple Updates
2017-01-04 13:23:10
  • Multiple Updates
2017-01-03 21:24:31
  • Multiple Updates
2016-12-31 00:23:53
  • First insertion