Goby/json/PHPUnit-CVE-2017-9841-Arbit...

49 lines
1.6 KiB
JSON

{
"Name": "PHPUnit CVE-2017-9841 Arbitrary Code Execution Vulnerability",
"Description": "Util/PHP/eval-stdin.php in PHPUnit before 4.8.28 and 5.x before 5.6.3 allows remote attackers to execute arbitrary PHP code via HTTP POST data beginning with a \"\u003c?php \" substring, as demonstrated by an attack on a site with an exposed /vendor folder, i.e., external access to the /vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php URI.",
"Product": "PHPUnit",
"Homepage": "https://phpunit.de/",
"DisclosureDate": "2017-06-27",
"Author": "itardc@163.com",
"FofaQuery": "app=\"PHP\"",
"GobyQuery": "app=\"PHP\"",
"Level": "3",
"Impact": "",
"Recommendation": "",
"References": [
"http://web.archive.org/web/20170701212357/http://phpunit.vulnbusters.com/",
"http://www.securityfocus.com/bid/101798",
"http://www.securitytracker.com/id/1039812",
"https://github.com/sebastianbergmann/phpunit/commit/284a69fb88a2d0845d23f42974a583d8f59bf5a5",
"https://github.com/sebastianbergmann/phpunit/pull/1956",
"https://security.gentoo.org/glsa/201711-15",
"https://nvd.nist.gov/vuln/detail/CVE-2017-9841",
"https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9841"
],
"HasExp": true,
"ExpParams": [
{
"name": "cmd",
"type": "input",
"value": "whoami"
}
],
"ExpTips": {
"Type": "",
"Content": ""
},
"ScanSteps": null,
"ExploitSteps": null,
"Tags": null,
"CVEIDs": [
"CVE-2017-9841"
],
"CVSSScore": "9.8",
"AttackSurfaces": {
"Application": ["PHPUnit"],
"Support": null,
"Service": null,
"System": null,
"Hardware": null
}
}