CVE-2017-9841: What is it, and how do we protect our customers ...

blog.ovhcloud.com

19 февр. 2020 г. ... In order to protect all our OVHcloud Web Hosting users, we decided to block all requests to /phpunit/src/Util/PHP/eval-stdin.php by WAFs before ...

Fail2Ban.WebExploits/input-source/exploits.list at master ...

github.com

000000000000.cfg /098.php /0byte.php /0.php /100.php /11index.php /123.php /1337.php /13.php /1index.php /1/license.txt /1.php /1/wp-includes/wlwmanifest.xml / ...

Known Exploited Vulnerabilities Catalog | CISA

www.cisa.gov

s=index/\think\app/invokefunction&function=call_user_func_array&vars[0]=system&vars[1][]= followed by the command. ... phpunit/phpunit/src/Util/PHP/eval-stdin.php ...

Authentication error on all accounts after update - Installation Issues ...

community.passbolt.com

16 авг. 2021 г. ... GPG Configuration [PASS] PHP GPG Module is installed and loaded. [PASS] The environment variable GNUPGHOME is set to /var/lib/nginx/.gnupg. [ ...

Admin Dashboard

rpcexplorer.groestlcoin.org

0.005, 5, 1/0, 100 %. gettxoutsetinfo, 1,416, 21.016, 14.842, 1,416/0, 100 %. getmempoolinfo, 9,706, 40.01, 4.122 ... wp-admin/cloud.php1/py1B1/vYU91. errorMsg

Azure WAF Tuning for Web Applications - Microsoft Community Hub

techcommunity.microsoft.com

22 мар. 2023 г. ... The two URLs are https://dotnetappsite.azurewebsites.net/vendor/phpunit ... PHP/eval-stdin.php. auth/logon.aspx. If you do not have Application ...

Testing Guide

owasp.org

The Open Web Application Security Project (OWASP) is a worldwide free and open com- munity focused on improving the security of application software.

The Top Web Service Exploits in 2020 – Radware Blog

www.radware.com

23 дек. 2020 г. ... A remote unauthenticated attacker can send a malicious HTTP POST request to /vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php URI, which may ...

owasp - Cannot resolve Request Header Issue in ModSecurity and ...

stackoverflow.com

26 мар. 2022 г. ... ... "] [uri "/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "YkIEkcSvwnZVNnEcbqtwCgAAAHA"]. modsecurity-crs/rules ...

django - Using Nginx to Block Connections that aren't addressed to ...

serverfault.com

22 авг. 2022 г. ... DisallowedHost at //www/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin. ... 1; *.example.com 1; default 0; }. In the default server's ...

GitHub - ludy-dev/PHPUnit_eval-stdin_RCE: (CVE-2017-9841)...

github.com

ludy-dev/PHPUnit_eval-stdin_RCE. This commit does not belong to any branch on this repository, and may belong to a fork outside of the repository.

google chrome - Access logs errors... - Ask Ubuntu

askubuntu.com

Access logs errors "/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php" when using Nginx

php - Is someone trying to Hack? Receiving... - Stack Overflow

stackoverflow.com

I am hosting PHP Laravel (6) based admin panel and API's on it.

eval-stdin.php flagged as malware [#2946280] | Drupal.org

www.drupal.org

There is an extra reason to remove the phpunit files of the 1.0.5 library: /sites/all/libraries/mailchimp/vendor/phpunit/phpunit/src/Util/PHP/alexusMailer_v2.0.php is actively being used to send spam from your server. Our server sent out 8000+ spammails yesterday.

Воскрешение уязвимости PHPUnit в Prestashop

prestashop-forum.ru

Если это так, то, возможно, затронуты все версии PHPUnit, содержащие eval-stdin.php. Имейте в виду, что вы можете неосознанно использовать уязвимый модуль, разработанный третьими лицами с помощью фреймворка PHPUnit, не удаляя его перед публикацией в продакшен.

Вирус (kindex.php, bindex.php и т.д.) — Security — Форум

www.linux.org.ru

...pig.php pop.php gank.php.PhP accesson0.php и каталог wp-admin с текстовыми файлами

Ошибки журналов доступа...

ask-ubuntu.ru

Ошибки журналов доступа "/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php" при использовании Nginx без PHP. Я использую Nginx в качестве веб-сервера и не устанавливал PHP и никаких модулей на машины.

CVE-2017-9841 : Util/PHP/eval-stdin.php in PHPUnit before 4.8.28...

www.cvedetails.com

Util/PHP/eval-stdin.php in PHPUnit before 4.8.28 and 5.x before 5.6.3 allows remote attackers to execute arbitrary PHP code via HTTP POST data beginning with a "<?php " substring, as demonstrated by an attack on a site with an exposed

Статья - Воскрешение уязвимости PHPUnit RCE - Codeby.net

codeby.net

Это позволяет злоумышленнику выполнять произвольный код через HTTP-запрос к eval-stdin.php. Изменение устраняет возможность передавать входной файл, отправленный в веб-контексте, так как файл ожидает входной код от STDIN (локальный).

CVE-2017-9841: What is it, and how do we protect... - OVHcloud Blog

blog.ovhcloud.com

From a remote machine, we’ll exploit the vulnerability and decode a base64 encoded text by PHP.

Поиск реализован с помощью YandexXML и Google Custom Search API