Related Vulnerabilities: CVE-2016-10033  

A vulnerability has been discovered in PHPMailer that could potentially be used by unauthenticated remote attackers to achieve remote arbitrary code execution in the context of the web server user and remotely compromise the target web application. This issue can be triggered by passing a maliciously crafted expression to the vulnerable application.

Severity High

Remote Yes

Type Arbitrary code execution

Description

A vulnerability has been discovered in PHPMailer that could potentially be used by unauthenticated remote attackers to achieve remote arbitrary code execution in the context of the web server user and remotely compromise the target web application. This issue can be triggered by passing a maliciously crafted expression to the vulnerable application.

AVG-142 wordpress 4.7-1 4.7.1-1 High Fixed FS#52555

15 Jan 2017 ASA-201701-22 AVG-142 wordpress High multiple issues

https://legalhackers.com/advisories/PHPMailer-Exploit-Remote-Code-Exec-CVE-2016-10033-Vuln.html