Rapid7 Vulnerability & Exploit Database

PHPMoAdmin 1.1.2 Remote Code Execution

Back to Search

PHPMoAdmin 1.1.2 Remote Code Execution

Disclosed
03/03/2015
Created
05/30/2018

Description

This module exploits an arbitrary PHP command execution vulnerability due to a dangerous use of eval() in PHPMoAdmin.

Author(s)

  • Pichaya Morimoto pichaya <Pichaya Morimoto pichaya@ieee.org>
  • Ricardo Jorge Borges de Almeida <ricardojba1@gmail.com>

Platform

PHP

Architectures

php

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/multi/http/phpmoadmin_exec
msf exploit(phpmoadmin_exec) > show targets
    ...targets...
msf exploit(phpmoadmin_exec) > set TARGET < target-id >
msf exploit(phpmoadmin_exec) > show options
    ...show and set options...
msf exploit(phpmoadmin_exec) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;