Known Exploited Vulnerability
9.8
CRITICAL
CVE-2009-1151
phpMyAdmin Remote Code Execution Vulnerability - [Actively Exploited]
Description

Static code injection vulnerability in setup.php in phpMyAdmin 2.11.x before 2.11.9.5 and 3.x before 3.1.3.1 allows remote attackers to inject arbitrary PHP code into a configuration file via the save action.

INFO

Published Date :

March 26, 2009, 2:30 p.m.

Last Modified :

July 16, 2024, 5:48 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Setup script used to generate configuration can be fooled using a crafted POST request to include arbitrary PHP code in generated configuration file.

Required Action :

Apply updates per vendor instructions.

Public PoC/Exploit Available at Github

CVE-2009-1151 has a 9 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2009-1151 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Debian debian_linux
1 Phpmyadmin phpmyadmin

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

CTF Writeups

Updated: 2 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : April 7, 2024, 8:34 p.m. This repo has been linked 53 different CVEs too.

Based on the x.pl exploit/loader script for CVE-2009-1151

Python

Updated: 6 months ago
0 stars 0 fork 0 watcher
Born at : June 24, 2023, 9:14 p.m. This repo has been linked 1 different CVEs too.

None

Shell

Updated: 1 week, 5 days ago
3 stars 2 fork 2 watcher
Born at : March 23, 2023, 4:32 a.m. This repo has been linked 435 different CVEs too.

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 6 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

Web CTF CheatSheet 🐈

ctf cheatsheet capture-the-flag

PHP Classic ASP ASP.NET Python Ruby Batchfile PowerShell VBScript

Updated: 2 months, 1 week ago
21 stars 5 fork 5 watcher
Born at : July 17, 2021, 6:30 a.m. This repo has been linked 23 different CVEs too.

None

Python XSLT

Updated: 1 month ago
17 stars 5 fork 5 watcher
Born at : May 22, 2021, 4:29 p.m. This repo has been linked 349 different CVEs too.

essential templates for kenzer [DEPRECATED]

kenzer vulnerabilities kenzer-templates arpsyndicate

Python Shell Ruby

Updated: 1 month, 1 week ago
106 stars 32 fork 32 watcher
Born at : Sept. 18, 2020, 9:03 p.m. This repo has been linked 1653 different CVEs too.

phpMyAdmin '/scripts/setup.php' PHP Code Injection RCE PoC (CVE-2009-1151)

Shell

Updated: 1 year, 1 month ago
7 stars 4 fork 4 watcher
Born at : Feb. 3, 2018, 10:26 p.m. This repo has been linked 1 different CVEs too.

Web CTF CheatSheet 🐈

cheatsheet ctf

Ruby PHP Batchfile PowerShell Python VBScript Classic ASP ASP.NET

Updated: 1 week, 5 days ago
2596 stars 475 fork 475 watcher
Born at : Dec. 14, 2017, 3:19 p.m. This repo has been linked 31 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2009-1151 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2009-1151 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    Jul. 16, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://labs.neohapsis.com/2009/04/06/about-cve-2009-1151/ No Types Assigned http://labs.neohapsis.com/2009/04/06/about-cve-2009-1151/ Broken Link
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00003.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00003.html Product
    Changed Reference Type http://secunia.com/advisories/34430 Vendor Advisory http://secunia.com/advisories/34430 Broken Link, Vendor Advisory
    Changed Reference Type http://secunia.com/advisories/34642 Vendor Advisory http://secunia.com/advisories/34642 Broken Link, Vendor Advisory
    Changed Reference Type http://secunia.com/advisories/35585 Vendor Advisory http://secunia.com/advisories/35585 Broken Link, Vendor Advisory
    Changed Reference Type http://secunia.com/advisories/35635 Vendor Advisory http://secunia.com/advisories/35635 Broken Link, Vendor Advisory
    Changed Reference Type http://security.gentoo.org/glsa/glsa-200906-03.xml No Types Assigned http://security.gentoo.org/glsa/glsa-200906-03.xml Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2009/dsa-1824 No Types Assigned http://www.debian.org/security/2009/dsa-1824 Mailing List
    Changed Reference Type http://www.gnucitizen.org/blog/cve-2009-1151-phpmyadmin-remote-code-execution-proof-of-concept/ No Types Assigned http://www.gnucitizen.org/blog/cve-2009-1151-phpmyadmin-remote-code-execution-proof-of-concept/ Exploit, Issue Tracking
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2009:115 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2009:115 Broken Link
    Changed Reference Type http://www.securityfocus.com/archive/1/504191/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/504191/100/0/threaded Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/34236 No Types Assigned http://www.securityfocus.com/bid/34236 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type https://www.exploit-db.com/exploits/8921 No Types Assigned https://www.exploit-db.com/exploits/8921 Exploit, Third Party Advisory, VDB Entry
    Changed CPE Configuration OR *cpe:2.3:a:phpmyadmin:phpmyadmin:2.11.0:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:2.11.0:beta1:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:2.11.0:rc1:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:2.11.1:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:2.11.1:rc1:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:2.11.1.0:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:2.11.1.1:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:2.11.1.2:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:2.11.2:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:2.11.2.0:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:2.11.2.1:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:2.11.2.2:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:2.11.3:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:2.11.3:rc1:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:2.11.3.0:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:2.11.4:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:2.11.4:rc1:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:2.11.5:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:2.11.5:rc1:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:2.11.5.0:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:2.11.5.1:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:2.11.5.2:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:2.11.6:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:2.11.6:rc1:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:2.11.6.0:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:2.11.7:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:2.11.7.0:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:2.11.8:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:2.11.9:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:2.11.9.0:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:2.11.9.1:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:2.11.9.2:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:2.11.9.3:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:2.11.9.4:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:3.1.0:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:3.1.1:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:3.1.1:rc1:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:3.1.2:*:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:3.1.2:rc1:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:3.1.3:rc1:*:*:*:*:*:* *cpe:2.3:a:phpmyadmin:phpmyadmin:*:*:*:*:*:*:*:* versions up to (including) 3.1.3 OR *cpe:2.3:a:phpmyadmin:phpmyadmin:*:*:*:*:*:*:*:* versions from (including) 2.11.0 up to (excluding) 2.11.9.5 *cpe:2.3:a:phpmyadmin:phpmyadmin:*:*:*:*:*:*:*:* versions from (including) 3.0.0 up to (excluding) 3.1.3.1
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 10, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/504191/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/504191/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://www.milw0rm.com/exploits/8921 [No Types Assigned]
    Added Reference https://www.exploit-db.com/exploits/8921 [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 26, 2009

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2009-1151 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2009-1151 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

88.94 }} 9.00%

score

0.98768

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability