Back

Pentester Lab: CVE-2012-1823: PHP CGI

About Release

Back to the Top

Download

Back to the Top
Please remember that VulnHub is a free community resource so we are unable to check the machines that are provided to us. Before you download, please read our FAQs sections dealing with the dangers of running unknown VMs and our suggestions for “protecting yourself and your network. If you understand the risks, please download!

Description

Back to the Top

Difficulty

Beginner

Details

This exercise explains how you can exploit CVE-2012-1823 to retrieve the source code of an application and gain code execution.

What you will learn?

Exploiting CVE-2012-1823 The basics of metasploit Details on PHP security features

File Information

Back to the Top

Virtual Machine

Back to the Top

Networking

Back to the Top

Screenshots

Back to the Top

Walkthrough

Back to the Top