Vulnerabilities > Swiftmailer

DATE CVE VULNERABILITY TITLE RISK
2016-12-30 CVE-2016-10074 Command Injection vulnerability in Swiftmailer
The mail transport (aka Swift_Transport_MailTransport) in Swift Mailer before 5.4.5 might allow remote attackers to pass extra parameters to the mail command and consequently execute arbitrary code via a \" (backslash double quote) in a crafted e-mail address in the (1) From, (2) ReturnPath, or (3) Sender header.
network
low complexity
swiftmailer CWE-77
7.5