• PHP CGI Argument Injection
    Disclosure Date: 2012-05-03
    First seen: 2020-04-26
    exploit/multi/http/php_cgi_arg_injection
    When run as a CGI, PHP up to version 5.3.12 and 5.4.2 is vulnerable to an argument injection vulnerability. This module takes advantage of the -d flag to set php.ini directives to achieve code execution. From the advisory: "if there is NO unescaped '=' in the query string, the string is split on '+' (encoded space) characters, urldecoded, passed to a function that escapes shell metacharacters (the "encoded in a system-defined manner" from the RFC) and then passes them to the CGI binary." This module can also be used to exploit the plesk 0day disclosed by kingcope and exploited in the wild on June 2013. Authors: - egypt <egypt@metasploit.com> - hdm <x@hdm.io> - jjarmoc - kingcope - juan vazquez <juan.vazquez@metasploit.com>
  • Hashtable Collisions
    Disclosure Date: 2011-12-28
    First seen: 2020-04-26
    auxiliary/dos/http/hashcollision_dos
    This module uses a denial-of-service (DoS) condition appearing in a variety of programming languages. This vulnerability occurs when storing multiple values in a hash table and all values have the same hash value. This can cause a web server parsing the POST parameters issued with a request into a hash table to consume hours of CPU with a single HTTP request. Currently, only the hash functions for PHP and Java are implemented. This module was tested with PHP + httpd, Tomcat, Glassfish and Geronimo. It also generates a random payload to bypass some IDS signatures. Authors: - Alexander Klink - Julian Waelde - Scott A. Crosby - Dan S. Wallach - Krzysztof Kotowicz - Christian Mehlmauer <FireFart@gmail.com>
  • PHP 4 unserialize() ZVAL Reference Counter Overflow (Cookie)
    Disclosure Date: 2007-03-04
    First seen: 2020-04-26
    exploit/multi/php/php_unserialize_zval_cookie
    This module exploits an integer overflow vulnerability in the unserialize() function of the PHP web server extension. This vulnerability was patched by Stefan in version 4.5.0 and applies all previous versions supporting this function. This particular module targets numerous web applications and is based on the proof of concept provided by Stefan Esser. This vulnerability requires approximately 900k of data to trigger due the multiple Cookie headers requirement. Since we are already assuming a fast network connection, we use a 2Mb block of shellcode for the brute force, allowing quick exploitation for those with fast networks. One of the neat things about this vulnerability is that on x86 systems, the EDI register points into the beginning of the hashtable string. This can be used with an egghunter to quickly exploit systems where the location of a valid "jmp EDI" or "call EDI" instruction is known. The EDI method is faster, but the bandwidth-intensive brute force used by this module is more reliable across a wider range of systems. Authors: - hdm <x@hdm.io> - GML <grandmasterlogic@gmail.com> - Stefan Esser <sesser@hardened-php.net>
3 metasploit modules found
Please note: Metasploit modules are only matched by CVE numbers. Visit metasploit web site for more details
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!