Vulnerability CVE-2016-10074


Published: 2016-12-30

Description:
The mail transport (aka Swift_Transport_MailTransport) in Swift Mailer before 5.4.5 might allow remote attackers to pass extra parameters to the mail command and consequently execute arbitrary code via a \" (backslash double quote) in a crafted e-mail address in the (1) From, (2) ReturnPath, or (3) Sender header.

See advisories in our WLB2 database:
Topic
Author
Date
High
SwiftMailer Remote Code Execution
Dawid Golunski
30.12.2016
High
PHPMailer / Zend-mail / SwiftMailer Remote Code Execution
PwnScriptum
04.01.2017
High
WordPress Core 4.6 Unauthenticated Remote Code Execution Full Advisory
Dawid Golunski
05.05.2017
High
PHPMailer < 5.2.20 with Exim MTA Remote Code Execution
phackt_ul
22.06.2017

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Swiftmailer -> Swiftmailer 

 References:
http://packetstormsecurity.com/files/140290/SwiftMailer-Remote-Code-Execution.html
http://seclists.org/fulldisclosure/2016/Dec/86
http://www.debian.org/security/2017/dsa-3769
http://www.securityfocus.com/bid/95140
https://github.com/swiftmailer/swiftmailer/blob/5.x/CHANGES
https://legalhackers.com/advisories/SwiftMailer-Exploit-Remote-Code-Exec-CVE-2016-10074-Vuln.html
https://www.exploit-db.com/exploits/40972/
https://www.exploit-db.com/exploits/40986/
https://www.exploit-db.com/exploits/42221/

Copyright 2024, cxsecurity.com

 

Back to Top