CVE-2017-9841

critical

Description

Util/PHP/eval-stdin.php in PHPUnit before 4.8.28 and 5.x before 5.6.3 allows remote attackers to execute arbitrary PHP code via HTTP POST data beginning with a "<?php " substring, as demonstrated by an attack on a site with an exposed /vendor folder, i.e., external access to the /vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php URI.

References

https://www.akamai.com/blog/security-research/2024-redtail-cryptominer-pan-os-cve-exploit

https://www.infosecurity-magazine.com/news/log4j-top-exploited-vulnerabilities/?&web_view=true

https://thecyberthrone.in/2024/05/08/cato-at-rsa-2024-log4j-vulnerability-is-still-most-exploitable/

https://blogs.juniper.net/en-us/security/shielding-networks-against-androxgh0st?web_view=true

https://thehackernews.com/2024/03/androxgh0st-malware-targets-laravel.html

https://blogs.juniper.net/en-us/security/shielding-networks-against-androxgh0st

https://www.tenable.com/blog/cybersecurity-snapshot-critical-infrastructure-orgs-cautioned-about-chinese-drones-while-water

https://www.cisa.gov/news-events/cybersecurity-advisories/aa24-016a

https://blog.aquasec.com/loony-tunables-vulnerability-exploited-by-kinsing

https://www.tenable.com/blog/cve-2017-9841-drupal-sites-exploited-using-phpunit-vulnerability-in-mailchimp-modules-psa-2019

https://www.oracle.com/security-alerts/cpuoct2021.html

https://security.gentoo.org/glsa/201711-15

https://github.com/sebastianbergmann/phpunit/pull/1956

https://github.com/sebastianbergmann/phpunit/commit/284a69fb88a2d0845d23f42974a583d8f59bf5a5

http://web.archive.org/web/20170701212357/http://phpunit.vulnbusters.com/

Details

Source: Mitre, NVD

Published: 2017-06-27

Updated: 2022-04-18

Risk Information

CVSS v2

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Severity: High

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical