Summary

Acunetix 360 identified an information disclosure (phpinfo()).

phpinfo() is a debug functionality that prints out detailed information on both the system and the PHP configuration.

Impact

An attacker can obtain information such as:
  • Exact PHP version.
  • Exact OS and its version.
  • Details of the PHP configuration.
  • Internal IP addresses.
  • Server environment variables.
  • Loaded PHP extensions and their configurations.
This information can help an attacker gain more information on the system. After gaining detailed information, the attacker can research known vulnerabilities for that system under review. The attacker can also use this information during the exploitation of other vulnerabilities.

Actions To Take

  1. Remove pages that call phpinfo() from the web server.

Severity

Low

Classification

CAPEC-346 CWE-213 ISO27001-A.18.1.3 WASC-13 OWASP 2013-A6 OWASP 2017-A3