PHP code execution in H-fj Mt-phpincgi



Published: 2015-05-15 | Updated: 2017-02-01
Risk Critical
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2015-2945
CWE-ID CWE-94
Exploitation vector Network
Public exploit This vulnerability is being exploited in the wild.
Vulnerable software
Subscribe
Mt-phpincgi
Web applications / Other software

Vendor H-fj

Security Bulletin

This security bulletin contains one critical risk vulnerability.

1) Arbitrary PHP code execution

EUVDB-ID: #VU5582

Risk: Critical

CVSSv3.1: 9.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:F/RL:O/RC:C]

CVE-ID: CVE-2015-2945

CWE-ID: CWE-94 - Improper Control of Generation of Code ('Code Injection')

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary PHP code on the target system.

The weakness exists due to improper validation of input when performing an unserialize() call. A remote attacker can send a specially crafted URL request, inject and execute arbitrary PHP code on the system.

Successful exploitation of the vulnerability results in arbitrary PHP code execution on the vulnerable system.

Note: the vulnerability was being actively exploited.

Mitigation

Update to a patched version released after 2015-05-15.

Vulnerable software versions

Mt-phpincgi: All versions

External links

http://www.h-fj.com/blog/archives/2015/05/15-112843.php


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, a fully functional exploit for this vulnerability is available.



###SIDEBAR###