Advisory Database
  • Advisories
  • Dependency Scanning
  1. composer
  2. ›
  3. swiftmailer/swiftmailer
  4. ›
  5. CVE-2016-10074

CVE-2016-10074: Swift Mailer mail transport Command Injection

May 17, 2022 (updated April 14, 2025)

The mail transport (aka Swift_Transport_MailTransport) in Swift Mailer before 5.4.5 might allow remote attackers to pass extra parameters to the mail command and consequently execute arbitrary code via a " (backslash double quote) in a crafted e-mail address in the (1) From, (2) ReturnPath, or (3) Sender header.

References

  • github.com/FriendsOfPHP/security-advisories/blob/master/swiftmailer/swiftmailer/CVE-2016-10074.yaml
  • github.com/advisories/GHSA-pr44-4jfr-286m
  • github.com/swiftmailer/swiftmailer/blob/5.x/CHANGES
  • legalhackers.com/advisories/SwiftMailer-Exploit-Remote-Code-Exec-CVE-2016-10074-Vuln.html
  • nvd.nist.gov/vuln/detail/CVE-2016-10074
  • www.exploit-db.com/exploits/40972
  • www.exploit-db.com/exploits/40986
  • www.exploit-db.com/exploits/42221

Code Behaviors & Features

Detect and mitigate CVE-2016-10074 with GitLab Dependency Scanning

Secure your software supply chain by verifying that all open source dependencies used in your projects contain no disclosed vulnerabilities. Learn more about Dependency Scanning →

Affected versions

All versions before 5.4.5

Fixed versions

  • 5.4.5

Solution

Upgrade to version 5.4.5 or above.

Impact 9.8 CRITICAL

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Learn more about CVSS

Weakness

  • CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection')

Source file

packagist/swiftmailer/swiftmailer/CVE-2016-10074.yml

Spotted a mistake? Edit the file on GitLab.

  • Site Repo
  • About GitLab
  • Terms
  • Privacy Statement
  • Contact

Page generated Tue, 13 May 2025 12:15:39 +0000.