Mara CMS 7.5 Exploit – Remote Code Execution (Authenticated)

Hey Folks, In this tutorial we will show you the (POC) of Mara CMS 7.5 Remote Code Execution (Authenticated) Vulnerability. About the Vulnerability Exploit Author : Michele Cisternino (0blio_)Download : https://sourceforge.net/projects/maracms/files/MaraCMS75.zip/downloadVersion : 7.5Tested on: Ubuntu Vulnerability Setup Full Proof of Concept Shubham GoyalA keen learner and passionate IT student. He […]

Continue Reading