Skip to content

Remote code execution in PHPMailer

Critical severity GitHub Reviewed Published Mar 5, 2020 in PHPMailer/PHPMailer • Updated Sep 6, 2023

Package

composer phpmailer/phpmailer (Composer)

Affected versions

>= 5.0.0, < 5.2.18

Patched versions

5.2.18

Description

Impact

The mailSend function in the default isMail transport in PHPMailer before 5.2.18 might allow remote attackers to pass extra parameters to the mail command and consequently execute arbitrary code via a &quot; (backslash double quote) in a crafted Sender property.

Patches

Fixed in 5.2.18

Workarounds

Filter and validate user input before passing it to internal functions.

References

https://nvd.nist.gov/vuln/detail/CVE-2016-10033
Related to a follow-on issue in https://nvd.nist.gov/vuln/detail/CVE-2016-10045

For more information

If you have any questions or comments about this advisory:

References

Published by the National Vulnerability Database Dec 30, 2016
@Synchro Synchro published to PHPMailer/PHPMailer Mar 5, 2020
Reviewed Mar 5, 2020
Published to the GitHub Advisory Database Mar 5, 2020
Last updated Sep 6, 2023

Severity

Critical
9.8
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Weaknesses

CVE ID

CVE-2016-10033

GHSA ID

GHSA-5f37-gxvh-23v6

Source code

Checking history
See something to contribute? Suggest improvements for this vulnerability.