Rapid7 Vulnerability & Exploit Database

XAMPP WebDAV PHP Upload

Back to Search

XAMPP WebDAV PHP Upload

Disclosed
01/14/2012
Created
05/30/2018

Description

This module exploits weak WebDAV passwords on XAMPP servers. It uses supplied credentials to upload a PHP payload and execute it.

Author(s)

  • theLightCosine <theLightCosine@metasploit.com>

Platform

PHP

Architectures

php

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/http/xampp_webdav_upload_php
msf exploit(xampp_webdav_upload_php) > show targets
    ...targets...
msf exploit(xampp_webdav_upload_php) > set TARGET < target-id >
msf exploit(xampp_webdav_upload_php) > show options
    ...show and set options...
msf exploit(xampp_webdav_upload_php) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;