RULE(RULE ID:316885)

Rule General Information
Release Date: 2015-08-31
Rule Name: PHP CGI Argument Injection Vulnerability (CVE-2012-1823)
Severity:
CVE ID:
Rule Protection Details
Description: When run as a CGI, PHP up to version 5.3.12 and 5.4.2 is vulnerable to an argument injection vulnerability. This module takes advantage of the -d flag to set php.ini directives to achieve code execution.
Impact: Remote code execution
Affected OS: Solaris, FreeBSD, Windows, Linux, Other Unix, Mac OS
Reference: CVE-2012-1823
msf
Solutions
Update vendor's patch.