Rapid7 Vulnerability & Exploit Database

phpMyAdmin Authenticated Remote Code Execution

Back to Search

phpMyAdmin Authenticated Remote Code Execution

Disclosed
06/23/2016
Created
07/25/2018

Description

phpMyAdmin 4.0.x before 4.0.10.16, 4.4.x before 4.4.15.7, and 4.6.x before 4.6.3 does not properly choose delimiters to prevent use of the preg_replace (aka eval) modifier, which might allow remote attackers to execute arbitrary PHP code via a crafted string, as demonstrated by the table search-and-replace implementation.

Author(s)

  • Michal Čihař and Cure53
  • Matteo Cantoni <goony@nothink.org>

Platform

PHP

Architectures

php

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/multi/http/phpmyadmin_null_termination_exec
msf exploit(phpmyadmin_null_termination_exec) > show targets
    ...targets...
msf exploit(phpmyadmin_null_termination_exec) > set TARGET < target-id >
msf exploit(phpmyadmin_null_termination_exec) > show options
    ...show and set options...
msf exploit(phpmyadmin_null_termination_exec) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;