9.4
CRITICAL
CVE-2024-1874
Apache PHP Command Injection Vulnerability
Description

In PHP versions 8.1.* before 8.1.28, 8.2.* before 8.2.18, 8.3.* before 8.3.5, when using proc_open() command with array syntax, due to insufficient escaping, if the arguments of the executed command are controlled by a malicious user, the user can supply arguments that would execute arbitrary commands in Windows shell. 

INFO

Published Date :

April 29, 2024, 4:15 a.m.

Last Modified :

June 13, 2024, 4:15 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.5

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2024-1874 has a 5 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2024-1874 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Php php

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Proof Of Concept for CVE-2024-1874

PHP Python

Updated: 1 month, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : July 18, 2024, 3:25 p.m. This repo has been linked 1 different CVEs too.

investigating the BatBadBut vulnerability,

C#

Updated: 5 months ago
0 stars 0 fork 0 watcher
Born at : April 17, 2024, 4:07 p.m. This repo has been linked 4 different CVEs too.

command injection

Updated: 5 months ago
0 stars 0 fork 0 watcher
Born at : April 17, 2024, 5:26 a.m. This repo has been linked 1 different CVEs too.

Config files for my GitHub profile.

config github-config

Updated: 2 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : April 25, 2022, 6:16 a.m. This repo has been linked 4 different CVEs too.

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

security cve exploit poc vulnerability

Updated: 1 week, 4 days ago
6375 stars 1107 fork 1107 watcher
Born at : Dec. 8, 2019, 1:03 p.m. This repo has been linked 904 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-1874 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-1874 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    Jun. 13, 2024

    Action Type Old Value New Value
    Added Reference PHP Group https://lists.fedoraproject.org/archives/list/[email protected]/message/W45DBOH56NQDRTOM2DN2LNA2FZIMC3PK/ [No types assigned]
  • CVE Modified by [email protected]

    Jun. 12, 2024

    Action Type Old Value New Value
    Added Reference PHP Group https://lists.fedoraproject.org/archives/list/[email protected]/message/PKGTQUOA2NTZ3RXN22CSAUJPIRUYRB4B/ [No types assigned]
  • CVE Modified by [email protected]

    Jun. 10, 2024

    Action Type Old Value New Value
    Added Reference PHP Group https://security.netapp.com/advisory/ntap-20240510-0009/ [No types assigned]
    Added Reference PHP Group http://www.openwall.com/lists/oss-security/2024/06/07/1 [No types assigned]
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 01, 2024

    Action Type Old Value New Value
    Added Reference PHP Group http://www.openwall.com/lists/oss-security/2024/04/12/11 [No types assigned]
  • CVE Received by [email protected]

    Apr. 29, 2024

    Action Type Old Value New Value
    Added Description In PHP versions 8.1.* before 8.1.28, 8.2.* before 8.2.18, 8.3.* before 8.3.5, when using proc_open() command with array syntax, due to insufficient escaping, if the arguments of the executed command are controlled by a malicious user, the user can supply arguments that would execute arbitrary commands in Windows shell. 
    Added Reference PHP Group https://github.com/php/php-src/security/advisories/GHSA-pc52-254m-w9w7 [No types assigned]
    Added CWE PHP Group CWE-116
    Added CVSS V3.1 PHP Group AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:L
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-1874 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-1874 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability