Rapid7 Vulnerability & Exploit Database

phpMyAdmin Authenticated Remote Code Execution via preg_replace()

Back to Search

phpMyAdmin Authenticated Remote Code Execution via preg_replace()

Disclosed
04/25/2013
Created
05/30/2018

Description

This module exploits a PREG_REPLACE_EVAL vulnerability in phpMyAdmin's replace_prefix_tbl within libraries/mult_submits.inc.php via db_settings.php This affects versions 3.5.x < 3.5.8.1 and 4.0.0 < 4.0.0-rc3. PHP versions > 5.4.6 are not vulnerable.

Author(s)

  • Janek "waraxe" Vind
  • Ben Campbell <eat_meatballs@hotmail.co.uk>

Platform

PHP

Architectures

php

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/multi/http/phpmyadmin_preg_replace
msf exploit(phpmyadmin_preg_replace) > show targets
    ...targets...
msf exploit(phpmyadmin_preg_replace) > set TARGET < target-id >
msf exploit(phpmyadmin_preg_replace) > show options
    ...show and set options...
msf exploit(phpmyadmin_preg_replace) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;