.. / CVE-2016-10033

Exploit for WordPress PHPMailer < 5.2.18 - Remote Code Execution (CVE-2016-10033)

Description:

WordPress PHPMailer before 5.2.18 might allow remote attackers to pass extra parameters to the mail command and consequently execute arbitrary code via a “ (backslash double quote) in a crafted Sender property in isMail transport.

Nuclei Template

View the template here CVE-2016-10033.yaml

Validate with Nuclei

echo "$URL" | nuclei -t ~/nuclei-templates/http/cves/2016/CVE-2016-10033.yaml
Copy

References:

https://www.exploit-db.com/exploits/40970/
https://nvd.nist.gov/vuln/detail/CVE-2016-10033
https://www.exploit-db.com/exploits/40968/
http://seclists.org/fulldisclosure/2016/Dec/78
https://exploitbox.io/vuln/WordPress-Exploit-4-6-RCE-CODE-EXEC-CVE-2016-10033.html