Known Exploited Vulnerability
9.8
CRITICAL
CVE-2017-9841
PHPUnit Command Injection Vulnerability - [Actively Exploited]
Description

Util/PHP/eval-stdin.php in PHPUnit before 4.8.28 and 5.x before 5.6.3 allows remote attackers to execute arbitrary PHP code via HTTP POST data beginning with a "<?php " substring, as demonstrated by an attack on a site with an exposed /vendor folder, i.e., external access to the /vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php URI.

INFO

Published Date :

June 27, 2017, 5:29 p.m.

Last Modified :

April 18, 2022, 5:57 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

PHPUnit allows remote attackers to execute arbitrary PHP code via HTTP POST data beginning with a "<?php " substring, as demonstrated by an attack on a site with an exposed /vendor folder, i.e., external access to the /vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php URI.

Required Action :

Apply updates per vendor instructions.

Public PoC/Exploit Available at Github

CVE-2017-9841 has a 43 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2017-9841 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Oracle communications_diameter_signaling_router
1 Phpunit_project phpunit
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-9841.

URL Resource
http://web.archive.org/web/20170701212357/http://phpunit.vulnbusters.com/ Third Party Advisory
http://www.securityfocus.com/bid/101798 Broken Link
http://www.securitytracker.com/id/1039812 Broken Link
https://github.com/sebastianbergmann/phpunit/commit/284a69fb88a2d0845d23f42974a583d8f59bf5a5 Patch Third Party Advisory
https://github.com/sebastianbergmann/phpunit/pull/1956 Patch Third Party Advisory
https://security.gentoo.org/glsa/201711-15 Third Party Advisory
https://www.oracle.com/security-alerts/cpuoct2021.html Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 1 month ago
0 stars 0 fork 0 watcher
Born at : July 11, 2024, 12:19 a.m. This repo has been linked 8 different CVEs too.

None

Updated: 2 months ago
0 stars 0 fork 0 watcher
Born at : July 9, 2024, 12:15 p.m. This repo has been linked 2 different CVEs too.

all laravel cve

Python

Updated: 2 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : June 29, 2024, 1:32 p.m. This repo has been linked 6 different CVEs too.

Crowdsec Blacklist mirror - allows you to create a local HTTP service with an up-to-date list of harmful IP addresses

blocklist crowdsec docker docker-compose firewall security

Updated: 1 month, 1 week ago
1 stars 0 fork 0 watcher
Born at : May 5, 2024, 8:47 p.m. This repo has been linked 6 different CVEs too.

None

Python

Updated: 2 months ago
1 stars 0 fork 0 watcher
Born at : April 22, 2024, 11:55 a.m. This repo has been linked 2 different CVEs too.

None

CSS HTML JavaScript

Updated: 7 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Feb. 2, 2024, 2:11 p.m. This repo has been linked 494 different CVEs too.

None

Python

Updated: 10 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : Nov. 10, 2023, 6:09 p.m. This repo has been linked 1 different CVEs too.

PHPUnit RCE

Python

Updated: 1 month, 1 week ago
4 stars 0 fork 0 watcher
Born at : Aug. 27, 2023, 9:20 p.m. This repo has been linked 1 different CVEs too.

This page is dedicated to assisting the community with interpreting web logs

Updated: 1 year, 1 month ago
0 stars 0 fork 0 watcher
Born at : Aug. 14, 2023, 3:19 p.m. This repo has been linked 1 different CVEs too.

poc集合(持续更新ing)

Updated: 4 months, 1 week ago
4 stars 0 fork 0 watcher
Born at : July 30, 2023, 1:30 a.m. This repo has been linked 154 different CVEs too.

在公网收集的gobypoc+部分自己加的poc

Updated: 1 week, 5 days ago
96 stars 5 fork 5 watcher
Born at : July 28, 2023, 4:28 p.m. This repo has been linked 296 different CVEs too.

A Common Vulnerability PoC Knowledge Base一个普遍漏洞POC知识库

vulnerability

Updated: 2 months ago
17 stars 6 fork 6 watcher
Born at : June 24, 2023, 3:12 p.m. This repo has been linked 232 different CVEs too.

None

Shell Python Dockerfile

Updated: 1 year, 2 months ago
0 stars 0 fork 0 watcher
Born at : June 13, 2023, 1:06 p.m. This repo has been linked 7 different CVEs too.

A Tool for scanning CVE-2017-9841 with multithread

Python

Updated: 1 year ago
4 stars 0 fork 0 watcher
Born at : March 13, 2023, 7:42 a.m. This repo has been linked 1 different CVEs too.

PHPunit Checker CVE-2017-9841 By MrMad

exploit hacking hackingtools laravel phpunit webhacking

Python

Updated: 4 months ago
4 stars 2 fork 2 watcher
Born at : Dec. 7, 2022, 11:26 a.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-9841 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-9841 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Apr. 18, 2022

    Action Type Old Value New Value
    Changed Reference Type http://www.securityfocus.com/bid/101798 Third Party Advisory, VDB Entry http://www.securityfocus.com/bid/101798 Broken Link
    Changed Reference Type http://www.securitytracker.com/id/1039812 Third Party Advisory, VDB Entry http://www.securitytracker.com/id/1039812 Broken Link
    Changed Reference Type https://github.com/sebastianbergmann/phpunit/commit/284a69fb88a2d0845d23f42974a583d8f59bf5a5 Third Party Advisory https://github.com/sebastianbergmann/phpunit/commit/284a69fb88a2d0845d23f42974a583d8f59bf5a5 Patch, Third Party Advisory
    Changed Reference Type https://github.com/sebastianbergmann/phpunit/pull/1956 Third Party Advisory https://github.com/sebastianbergmann/phpunit/pull/1956 Patch, Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpuoct2021.html No Types Assigned https://www.oracle.com/security-alerts/cpuoct2021.html Patch, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:oracle:communications_diameter_signaling_router:*:*:*:*:*:*:*:* versions from (including) 8.0.0 up to (including) 8.5.0
  • CVE Modified by [email protected]

    Oct. 20, 2021

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuoct2021.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Jan. 14, 2020

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://web.archive.org/web/20170701212357/http://phpunit.vulnbusters.com/ No Types Assigned http://web.archive.org/web/20170701212357/http://phpunit.vulnbusters.com/ Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/101798 No Types Assigned http://www.securityfocus.com/bid/101798 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1039812 No Types Assigned http://www.securitytracker.com/id/1039812 Third Party Advisory, VDB Entry
    Changed Reference Type https://security.gentoo.org/glsa/201711-15 No Types Assigned https://security.gentoo.org/glsa/201711-15 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:phpunit_project:phpunit:*:*:*:*:*:*:*:* versions up to (including) 4.8.27 *cpe:2.3:a:phpunit_project:phpunit:5.0.0:*:*:*:*:*:*:* *cpe:2.3:a:phpunit_project:phpunit:5.0.1:*:*:*:*:*:*:* *cpe:2.3:a:phpunit_project:phpunit:5.0.2:*:*:*:*:*:*:* *cpe:2.3:a:phpunit_project:phpunit:5.0.3:*:*:*:*:*:*:* *cpe:2.3:a:phpunit_project:phpunit:5.0.4:*:*:*:*:*:*:* *cpe:2.3:a:phpunit_project:phpunit:5.0.5:*:*:*:*:*:*:* *cpe:2.3:a:phpunit_project:phpunit:5.0.6:*:*:*:*:*:*:* *cpe:2.3:a:phpunit_project:phpunit:5.0.7:*:*:*:*:*:*:* *cpe:2.3:a:phpunit_project:phpunit:5.0.8:*:*:*:*:*:*:* *cpe:2.3:a:phpunit_project:phpunit:5.0.9:*:*:*:*:*:*:* *cpe:2.3:a:phpunit_project:phpunit:5.0.10:*:*:*:*:*:*:* *cpe:2.3:a:phpunit_project:phpunit:5.1.0:*:*:*:*:*:*:* *cpe:2.3:a:phpunit_project:phpunit:5.1.2:*:*:*:*:*:*:* *cpe:2.3:a:phpunit_project:phpunit:5.1.3:*:*:*:*:*:*:* *cpe:2.3:a:phpunit_project:phpunit:5.1.4:*:*:*:*:*:*:* *cpe:2.3:a:phpunit_project:phpunit:5.1.5:*:*:*:*:*:*:* *cpe:2.3:a:phpunit_project:phpunit:5.1.6:*:*:*:*:*:*:* *cpe:2.3:a:phpunit_project:phpunit:5.1.7:*:*:*:*:*:*:* *cpe:2.3:a:phpunit_project:phpunit:5.2.0:*:*:*:*:*:*:* *cpe:2.3:a:phpunit_project:phpunit:5.2.1:*:*:*:*:*:*:* *cpe:2.3:a:phpunit_project:phpunit:5.2.3:*:*:*:*:*:*:* *cpe:2.3:a:phpunit_project:phpunit:5.2.4:*:*:*:*:*:*:* *cpe:2.3:a:phpunit_project:phpunit:5.2.5:*:*:*:*:*:*:* *cpe:2.3:a:phpunit_project:phpunit:5.2.6:*:*:*:*:*:*:* *cpe:2.3:a:phpunit_project:phpunit:5.2.7:*:*:*:*:*:*:* *cpe:2.3:a:phpunit_project:phpunit:5.2.8:*:*:*:*:*:*:* *cpe:2.3:a:phpunit_project:phpunit:5.2.9:*:*:*:*:*:*:* *cpe:2.3:a:phpunit_project:phpunit:5.2.10:*:*:*:*:*:*:* *cpe:2.3:a:phpunit_project:phpunit:5.2.11:*:*:*:*:*:*:* *cpe:2.3:a:phpunit_project:phpunit:5.2.12:*:*:*:*:*:*:* *cpe:2.3:a:phpunit_project:phpunit:5.3.0:*:*:*:*:*:*:* *cpe:2.3:a:phpunit_project:phpunit:5.3.1:*:*:*:*:*:*:* *cpe:2.3:a:phpunit_project:phpunit:5.3.2:*:*:*:*:*:*:* *cpe:2.3:a:phpunit_project:phpunit:5.3.3:*:*:*:*:*:*:* *cpe:2.3:a:phpunit_project:phpunit:5.3.4:*:*:*:*:*:*:* *cpe:2.3:a:phpunit_project:phpunit:5.3.5:*:*:*:*:*:*:* *cpe:2.3:a:phpunit_project:phpunit:5.4.0:*:*:*:*:*:*:* *cpe:2.3:a:phpunit_project:phpunit:5.4.1:*:*:*:*:*:*:* *cpe:2.3:a:phpunit_project:phpunit:5.4.2:*:*:*:*:*:*:* *cpe:2.3:a:phpunit_project:phpunit:5.4.3:*:*:*:*:*:*:* *cpe:2.3:a:phpunit_project:phpunit:5.4.4:*:*:*:*:*:*:* *cpe:2.3:a:phpunit_project:phpunit:5.4.5:*:*:*:*:*:*:* *cpe:2.3:a:phpunit_project:phpunit:5.4.6:*:*:*:*:*:*:* *cpe:2.3:a:phpunit_project:phpunit:5.4.7:*:*:*:*:*:*:* *cpe:2.3:a:phpunit_project:phpunit:5.4.8:*:*:*:*:*:*:* *cpe:2.3:a:phpunit_project:phpunit:5.5.0:*:*:*:*:*:*:* *cpe:2.3:a:phpunit_project:phpunit:5.5.1:*:*:*:*:*:*:* *cpe:2.3:a:phpunit_project:phpunit:5.5.2:*:*:*:*:*:*:* *cpe:2.3:a:phpunit_project:phpunit:5.5.3:*:*:*:*:*:*:* *cpe:2.3:a:phpunit_project:phpunit:5.5.4:*:*:*:*:*:*:* *cpe:2.3:a:phpunit_project:phpunit:5.5.5:*:*:*:*:*:*:* *cpe:2.3:a:phpunit_project:phpunit:5.5.6:*:*:*:*:*:*:* *cpe:2.3:a:phpunit_project:phpunit:5.5.7:*:*:*:*:*:*:* *cpe:2.3:a:phpunit_project:phpunit:5.6.0:*:*:*:*:*:*:* *cpe:2.3:a:phpunit_project:phpunit:5.6.1:*:*:*:*:*:*:* *cpe:2.3:a:phpunit_project:phpunit:5.6.2:*:*:*:*:*:*:* OR *cpe:2.3:a:phpunit_project:phpunit:*:*:*:*:*:*:*:* versions up to (including) 4.8.27 *cpe:2.3:a:phpunit_project:phpunit:*:*:*:*:*:*:*:* versions from (including) 5.0.0 up to (excluding) 5.6.3
  • CVE Modified by [email protected]

    Jan. 10, 2020

    Action Type Old Value New Value
    Removed Reference http://phpunit.vulnbusters.com/ [Exploit, Mitigation, Patch, Vendor Advisory]
    Added Reference http://web.archive.org/web/20170701212357/http://phpunit.vulnbusters.com/ [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 21, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201711-15 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 17, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1039812 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 15, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/101798 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jul. 06, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/sebastianbergmann/phpunit/pull/1956 No Types Assigned https://github.com/sebastianbergmann/phpunit/pull/1956 Third Party Advisory
    Changed Reference Type http://phpunit.vulnbusters.com/ No Types Assigned http://phpunit.vulnbusters.com/ Exploit, Mitigation, Patch, Vendor Advisory
    Changed Reference Type https://github.com/sebastianbergmann/phpunit/commit/284a69fb88a2d0845d23f42974a583d8f59bf5a5 No Types Assigned https://github.com/sebastianbergmann/phpunit/commit/284a69fb88a2d0845d23f42974a583d8f59bf5a5 Third Party Advisory
    Added CWE CWE-94
    Added CPE Configuration OR *cpe:2.3:a:phpunit_project:phpunit:4.8.27:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:phpunit_project:phpunit:5.0.0:*:*:*:*:*:*:* *cpe:2.3:a:phpunit_project:phpunit:5.0.1:*:*:*:*:*:*:* *cpe:2.3:a:phpunit_project:phpunit:5.0.2:*:*:*:*:*:*:* *cpe:2.3:a:phpunit_project:phpunit:5.0.3:*:*:*:*:*:*:* *cpe:2.3:a:phpunit_project:phpunit:5.0.4:*:*:*:*:*:*:* *cpe:2.3:a:phpunit_project:phpunit:5.0.5:*:*:*:*:*:*:* *cpe:2.3:a:phpunit_project:phpunit:5.0.6:*:*:*:*:*:*:* *cpe:2.3:a:phpunit_project:phpunit:5.0.7:*:*:*:*:*:*:* *cpe:2.3:a:phpunit_project:phpunit:5.0.8:*:*:*:*:*:*:* *cpe:2.3:a:phpunit_project:phpunit:5.0.9:*:*:*:*:*:*:* *cpe:2.3:a:phpunit_project:phpunit:5.0.10:*:*:*:*:*:*:* *cpe:2.3:a:phpunit_project:phpunit:5.1.0:*:*:*:*:*:*:* *cpe:2.3:a:phpunit_project:phpunit:5.1.2:*:*:*:*:*:*:* *cpe:2.3:a:phpunit_project:phpunit:5.1.3:*:*:*:*:*:*:* *cpe:2.3:a:phpunit_project:phpunit:5.1.4:*:*:*:*:*:*:* *cpe:2.3:a:phpunit_project:phpunit:5.1.5:*:*:*:*:*:*:* *cpe:2.3:a:phpunit_project:phpunit:5.1.6:*:*:*:*:*:*:* *cpe:2.3:a:phpunit_project:phpunit:5.1.7:*:*:*:*:*:*:* *cpe:2.3:a:phpunit_project:phpunit:5.2.0:*:*:*:*:*:*:* *cpe:2.3:a:phpunit_project:phpunit:5.2.1:*:*:*:*:*:*:* *cpe:2.3:a:phpunit_project:phpunit:5.2.3:*:*:*:*:*:*:* *cpe:2.3:a:phpunit_project:phpunit:5.2.4:*:*:*:*:*:*:* *cpe:2.3:a:phpunit_project:phpunit:5.2.5:*:*:*:*:*:*:* *cpe:2.3:a:phpunit_project:phpunit:5.2.6:*:*:*:*:*:*:* *cpe:2.3:a:phpunit_project:phpunit:5.2.7:*:*:*:*:*:*:* *cpe:2.3:a:phpunit_project:phpunit:5.2.8:*:*:*:*:*:*:* *cpe:2.3:a:phpunit_project:phpunit:5.2.9:*:*:*:*:*:*:* *cpe:2.3:a:phpunit_project:phpunit:5.2.10:*:*:*:*:*:*:* *cpe:2.3:a:phpunit_project:phpunit:5.2.11:*:*:*:*:*:*:* *cpe:2.3:a:phpunit_project:phpunit:5.2.12:*:*:*:*:*:*:* *cpe:2.3:a:phpunit_project:phpunit:5.3.0:*:*:*:*:*:*:* *cpe:2.3:a:phpunit_project:phpunit:5.3.1:*:*:*:*:*:*:* *cpe:2.3:a:phpunit_project:phpunit:5.3.2:*:*:*:*:*:*:* *cpe:2.3:a:phpunit_project:phpunit:5.3.3:*:*:*:*:*:*:* *cpe:2.3:a:phpunit_project:phpunit:5.3.4:*:*:*:*:*:*:* *cpe:2.3:a:phpunit_project:phpunit:5.3.5:*:*:*:*:*:*:* *cpe:2.3:a:phpunit_project:phpunit:5.4.0:*:*:*:*:*:*:* *cpe:2.3:a:phpunit_project:phpunit:5.4.1:*:*:*:*:*:*:* *cpe:2.3:a:phpunit_project:phpunit:5.4.2:*:*:*:*:*:*:* *cpe:2.3:a:phpunit_project:phpunit:5.4.3:*:*:*:*:*:*:* *cpe:2.3:a:phpunit_project:phpunit:5.4.4:*:*:*:*:*:*:* *cpe:2.3:a:phpunit_project:phpunit:5.4.5:*:*:*:*:*:*:* *cpe:2.3:a:phpunit_project:phpunit:5.4.6:*:*:*:*:*:*:* *cpe:2.3:a:phpunit_project:phpunit:5.4.7:*:*:*:*:*:*:* *cpe:2.3:a:phpunit_project:phpunit:5.4.8:*:*:*:*:*:*:* *cpe:2.3:a:phpunit_project:phpunit:5.5.0:*:*:*:*:*:*:* *cpe:2.3:a:phpunit_project:phpunit:5.5.1:*:*:*:*:*:*:* *cpe:2.3:a:phpunit_project:phpunit:5.5.2:*:*:*:*:*:*:* *cpe:2.3:a:phpunit_project:phpunit:5.5.3:*:*:*:*:*:*:* *cpe:2.3:a:phpunit_project:phpunit:5.5.4:*:*:*:*:*:*:* *cpe:2.3:a:phpunit_project:phpunit:5.5.5:*:*:*:*:*:*:* *cpe:2.3:a:phpunit_project:phpunit:5.5.6:*:*:*:*:*:*:* *cpe:2.3:a:phpunit_project:phpunit:5.5.7:*:*:*:*:*:*:* *cpe:2.3:a:phpunit_project:phpunit:5.6.0:*:*:*:*:*:*:* *cpe:2.3:a:phpunit_project:phpunit:5.6.1:*:*:*:*:*:*:* *cpe:2.3:a:phpunit_project:phpunit:5.6.2:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-9841 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2017-9841 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

97.48 }} -0.01%

score

0.99971

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability