Vulnerabilities > CVE-2004-1147 - Unspecified vulnerability in PHPmyadmin

047910
CVSS 10.0 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
low complexity
phpmyadmin
critical
nessus
exploit available

Summary

phpMyAdmin 2.6.0-pl2, and other versions before 2.6.1, with external transformations enabled, allows remote attackers to execute arbitrary commands via shell metacharacters.

Exploit-Db

descriptionphpMyAdmin 2.x External Transformations Remote Command Execution. CVE-2004-1147. Webapps exploit for php platform
idEDB-ID:24817
last seen2016-02-03
modified2004-12-13
published2004-12-13
reporterNicolas Gregoire
sourcehttps://www.exploit-db.com/download/24817/
titlephpMyAdmin 2.x External Transformations Remote Command Execution

Nessus

  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200412-19.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200412-19 (phpMyAdmin: Multiple vulnerabilities) Nicolas Gregoire (exaprobe.com) has discovered two vulnerabilities that exist only on a webserver where PHP safe_mode is off. These vulnerabilities could lead to command execution or file disclosure. Impact : On a system where external MIME-based transformations are enabled, an attacker can insert offensive values in MySQL, which would start a shell when the data is browsed. On a system where the UploadDir is enabled, read_dump.php could use the unsanitized sql_localfile variable to disclose a file. Workaround : You can temporarily enable PHP safe_mode or disable external MIME-based transformation AND disable the UploadDir. But instead, we strongly advise to update your version to 2.6.1_rc1.
    last seen2020-06-01
    modified2020-06-02
    plugin id16006
    published2004-12-20
    reporterThis script is Copyright (C) 2004-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/16006
    titleGLSA-200412-19 : phpMyAdmin: Multiple vulnerabilities
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Gentoo Linux Security Advisory GLSA 200412-19.
    #
    # The advisory text is Copyright (C) 2001-2018 Gentoo Foundation, Inc.
    # and licensed under the Creative Commons - Attribution / Share Alike 
    # license. See http://creativecommons.org/licenses/by-sa/3.0/
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(16006);
      script_version("1.17");
      script_cvs_date("Date: 2019/08/02 13:32:42");
    
      script_cve_id("CVE-2004-1147", "CVE-2004-1148");
      script_xref(name:"GLSA", value:"200412-19");
    
      script_name(english:"GLSA-200412-19 : phpMyAdmin: Multiple vulnerabilities");
      script_summary(english:"Checks for updated package(s) in /var/db/pkg");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Gentoo host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote host is affected by the vulnerability described in GLSA-200412-19
    (phpMyAdmin: Multiple vulnerabilities)
    
        Nicolas Gregoire (exaprobe.com) has discovered two vulnerabilities
        that exist only on a webserver where PHP safe_mode is off. These
        vulnerabilities could lead to command execution or file disclosure.
      
    Impact :
    
        On a system where external MIME-based transformations are enabled,
        an attacker can insert offensive values in MySQL, which would start a
        shell when the data is browsed. On a system where the UploadDir is
        enabled, read_dump.php could use the unsanitized sql_localfile variable
        to disclose a file.
      
    Workaround :
    
        You can temporarily enable PHP safe_mode or disable external
        MIME-based transformation AND disable the UploadDir. But instead, we
        strongly advise to update your version to 2.6.1_rc1."
      );
      # http://www.phpmyadmin.net/home_page/security.php?issue=PMASA-2004-4
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.phpmyadmin.net/security/PMASA-2004-4/"
      );
      # http://www.exaprobe.com/labs/advisories/esa-2004-1213.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?8c2304be"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security.gentoo.org/glsa/200412-19"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "All phpMyAdmin users should upgrade to the latest version:
        # emerge --sync
        # emerge --ask --oneshot --verbose '>=dev-db/phpmyadmin-2.6.1_rc1'"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:phpmyadmin");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2004/12/19");
      script_set_attribute(attribute:"plugin_publication_date", value:"2004/12/20");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2004-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Gentoo Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("qpkg.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
    if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (qpkg_check(package:"dev-db/phpmyadmin", unaffected:make_list("ge 2.6.1_rc1"), vulnerable:make_list("lt 2.6.1_rc1"))) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = qpkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "phpMyAdmin");
    }
    
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_0FF0E9A64EE011D9A9E70001020EED82.NASL
    descriptionA phpMyAdmin security announcement reports : Command execution: since phpMyAdmin 2.6.0-pl2, on a system where external MIME-based transformations are activated, an attacker can put into MySQL data an offensive value that starts a shell command when browsed. Enabling PHP safe mode on the server can be used as a workaround for this vulnerability.
    last seen2020-06-01
    modified2020-06-02
    plugin id18842
    published2005-07-13
    reporterThis script is Copyright (C) 2005-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/18842
    titleFreeBSD : phpmyadmin -- command execution vulnerability (0ff0e9a6-4ee0-11d9-a9e7-0001020eed82)
  • NASL familyCGI abuses
    NASL idPHPMYADMIN_VARIOUS_ISSUES.NASL
    descriptionAccording to its banner, the remote version of phpMyAdmin is vulnerable to one (or both) of the following flaws : - An attacker may be able to exploit this software to execute arbitrary commands on the remote host on a server which does not run PHP in safe mode. - An attacker may be able to read arbitrary files on the remote host through the argument
    last seen2020-06-01
    modified2020-06-02
    plugin id15948
    published2004-12-13
    reporterThis script is Copyright (C) 2004-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/15948
    titlephpMyAdmin < 2.6.1-rc1 Multiple Remote Vulnerabilities