8.8
HIGH
CVE-2018-12613
PHPMyAdmin File Inclusion Remote Code Execution Vulnerability
Description

An issue was discovered in phpMyAdmin 4.8.x before 4.8.2, in which an attacker can include (view and potentially execute) files on the server. The vulnerability comes from a portion of code where pages are redirected and loaded within phpMyAdmin, and an improper test for whitelisted pages. An attacker must be authenticated, except in the "$cfg['AllowArbitraryServer'] = true" case (where an attacker can specify any host he/she is already in control of, and execute arbitrary code on phpMyAdmin) and the "$cfg['ServerDefault'] = 0" case (which bypasses the login requirement and runs the vulnerable code without any authentication).

INFO

Published Date :

June 21, 2018, 8:29 p.m.

Last Modified :

Nov. 2, 2021, 5:59 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2018-12613 has a 38 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2018-12613 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Phpmyadmin phpmyadmin
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-12613.

URL Resource
http://packetstormsecurity.com/files/164623/phpMyAdmin-4.8.1-Remote-Code-Execution.html Exploit Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/104532 Third Party Advisory VDB Entry
https://security.gentoo.org/glsa/201904-16 Third Party Advisory
https://www.exploit-db.com/exploits/44924/ Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/44928/ Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/45020/ Exploit Third Party Advisory VDB Entry
https://www.phpmyadmin.net/security/PMASA-2018-4/ Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Small & Fast Vulnerability Scanner Engine based on XRAY YAML Rule | 基于 XRAY YAML 规则的超轻量快速漏洞扫描引擎 | 可执行文件体积仅 2 MB

poc security vulnerability vulnerability-detection vulnerability-scanner web-security web-vulnerability-scanner

Batchfile Go ANTLR

Updated: 1 month, 1 week ago
50 stars 9 fork 9 watcher
Born at : Aug. 26, 2024, 11:11 a.m. This repo has been linked 23 different CVEs too.

None

Updated: 2 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : July 26, 2024, 8:34 a.m. This repo has been linked 2 different CVEs too.

cve扫描脚本

Python

Updated: 1 year, 5 months ago
5 stars 1 fork 1 watcher
Born at : April 17, 2023, 2:57 a.m. This repo has been linked 12 different CVEs too.

None

Updated: 1 month, 1 week ago
17 stars 5 fork 5 watcher
Born at : July 28, 2022, 3:22 a.m. This repo has been linked 149 different CVEs too.

None

Python

Updated: 2 months ago
0 stars 0 fork 0 watcher
Born at : July 26, 2022, 12:15 p.m. This repo has been linked 3 different CVEs too.

None

Python

Updated: 2 years, 2 months ago
2 stars 0 fork 0 watcher
Born at : July 26, 2022, 12:13 p.m. This repo has been linked 3 different CVEs too.

这是fscan的内网修改版。

Go

Updated: 2 months, 3 weeks ago
158 stars 10 fork 10 watcher
Born at : June 18, 2022, 2:12 a.m. This repo has been linked 26 different CVEs too.

网络安全学习笔记

Python Batchfile PowerShell VBScript

Updated: 2 years, 5 months ago
0 stars 2 fork 2 watcher
Born at : May 5, 2022, 1:53 a.m. This repo has been linked 6 different CVEs too.

vulcat可用于扫描Web端常见的CVE、CNVD等编号的漏洞,发现漏洞时会返回Payload信息。部分漏洞还支持命令行交互模式,可以持续利用漏洞

cnvd cve poc scanner security vulnerability cve-2021-42013 cve-2022-26134 cve-2020-9483 cve-2021-35042 cve-2018-7602 cve-2021-22205 cve-2021-43798 cve-2022-1388 cve-2020-10204 cnvd-2021-28277 cve-2021-3223 cve-2021-21234 cve-2019-15642 exp

Python HTML JavaScript TypeScript

Updated: 1 month, 1 week ago
121 stars 17 fork 17 watcher
Born at : April 10, 2022, 1:14 p.m. This repo has been linked 82 different CVEs too.

POC集合,框架nday漏洞利用

Updated: 1 month, 1 week ago
373 stars 49 fork 49 watcher
Born at : April 4, 2022, 5:54 a.m. This repo has been linked 105 different CVEs too.

一个集和多线程 批量验证 poc验证 存活测试 备份文件探测 后台探测 渗透测试框架。

Python

Updated: 10 months, 1 week ago
15 stars 2 fork 2 watcher
Born at : March 15, 2022, 2:29 a.m. This repo has been linked 15 different CVEs too.

记录个人的漏洞复现过程

Updated: 3 months, 3 weeks ago
18 stars 3 fork 3 watcher
Born at : March 3, 2022, 1:15 a.m. This repo has been linked 5 different CVEs too.

安全类各家文库大乱斗

HTML CSS JavaScript Go Python Shell C

Updated: 1 month, 1 week ago
856 stars 214 fork 214 watcher
Born at : Feb. 15, 2022, 3:14 a.m. This repo has been linked 568 different CVEs too.

None

PHP HTML Python Shell Ruby

Updated: 2 years, 5 months ago
0 stars 0 fork 0 watcher
Born at : Aug. 31, 2021, 7:28 p.m. This repo has been linked 2 different CVEs too.

Capstone Repo

Shell Dockerfile Less JavaScript PHP CSS Hack

Updated: 2 years, 6 months ago
0 stars 0 fork 0 watcher
Born at : Aug. 30, 2021, 3:41 p.m. This repo has been linked 2 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-12613 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-12613 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Nov. 02, 2021

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://packetstormsecurity.com/files/164623/phpMyAdmin-4.8.1-Remote-Code-Execution.html No Types Assigned http://packetstormsecurity.com/files/164623/phpMyAdmin-4.8.1-Remote-Code-Execution.html Exploit, Third Party Advisory, VDB Entry
  • CVE Modified by [email protected]

    Oct. 25, 2021

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/164623/phpMyAdmin-4.8.1-Remote-Code-Execution.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Apr. 26, 2019

    Action Type Old Value New Value
    Changed Reference Type https://www.exploit-db.com/exploits/45020/ Third Party Advisory, VDB Entry https://www.exploit-db.com/exploits/45020/ Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type https://www.exploit-db.com/exploits/44924/ Third Party Advisory, VDB Entry https://www.exploit-db.com/exploits/44924/ Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type https://security.gentoo.org/glsa/201904-16 No Types Assigned https://security.gentoo.org/glsa/201904-16 Third Party Advisory
  • CVE Modified by [email protected]

    Apr. 15, 2019

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201904-16 [No Types Assigned]
  • Initial Analysis by [email protected]

    Aug. 21, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:S/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://www.exploit-db.com/exploits/45020/ No Types Assigned https://www.exploit-db.com/exploits/45020/ Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/104532 No Types Assigned http://www.securityfocus.com/bid/104532 Third Party Advisory, VDB Entry
    Changed Reference Type https://www.exploit-db.com/exploits/44924/ No Types Assigned https://www.exploit-db.com/exploits/44924/ Third Party Advisory, VDB Entry
    Changed Reference Type https://www.exploit-db.com/exploits/44928/ No Types Assigned https://www.exploit-db.com/exploits/44928/ Third Party Advisory, VDB Entry
    Changed Reference Type https://www.phpmyadmin.net/security/PMASA-2018-4/ No Types Assigned https://www.phpmyadmin.net/security/PMASA-2018-4/ Vendor Advisory
    Added CWE CWE-287
    Added CPE Configuration OR *cpe:2.3:a:phpmyadmin:phpmyadmin:*:*:*:*:*:*:*:* versions from (including) 4.8.0 up to (excluding) 4.8.2
  • CVE Modified by [email protected]

    Jul. 28, 2018

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/45020/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 27, 2018

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/44924/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 25, 2018

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/44928/ [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/104532 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-12613 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

97.31 }} -0.06%

score

0.99871

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability