Rapid7 Vulnerability & Exploit Database

phpMyAdmin Authenticated Remote Code Execution

Back to Search

phpMyAdmin Authenticated Remote Code Execution

Disclosed
06/19/2018
Created
07/25/2018

Description

phpMyAdmin v4.8.0 and v4.8.1 are vulnerable to local file inclusion, which can be exploited post-authentication to execute PHP code by application. The module has been tested with phpMyAdmin v4.8.1.

Author(s)

  • ChaMd5
  • Henry Huang
  • Jacob Robles

Platform

PHP

Architectures

php

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/multi/http/phpmyadmin_lfi_rce
msf exploit(phpmyadmin_lfi_rce) > show targets
    ...targets...
msf exploit(phpmyadmin_lfi_rce) > set TARGET < target-id >
msf exploit(phpmyadmin_lfi_rce) > show options
    ...show and set options...
msf exploit(phpmyadmin_lfi_rce) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;