Skip to content
This repository has been archived by the owner on Apr 4, 2024. It is now read-only.

Bug #105

Open
murad0x69 opened this issue Jan 27, 2023 · 0 comments
Open

Bug #105

murad0x69 opened this issue Jan 27, 2023 · 0 comments

Comments

@murad0x69
Copy link

Traceback (most recent call last):
  File "C:\Users\Murad Alsamadi\AppData\Roaming\BurpSuite\bapps\b2244cbb6953442cb3c82fa0a0d908fa\UploadScanner.py", line 982, in doActiveScan
    self.do_checks(injector)
  File "C:\Users\Murad Alsamadi\AppData\Roaming\BurpSuite\bapps\b2244cbb6953442cb3c82fa0a0d908fa\UploadScanner.py", line 1089, in do_checks
    self._php_rce(injector)
  File "C:\Users\Murad Alsamadi\AppData\Roaming\BurpSuite\bapps\b2244cbb6953442cb3c82fa0a0d908fa\UploadScanner.py", line 1089, in do_checks
    self._php_rce(injector)
  File "C:\Users\Murad Alsamadi\AppData\Roaming\BurpSuite\bapps\b2244cbb6953442cb3c82fa0a0d908fa\UploadScanner.py", line 1726, in _php_rce
    self._servercode_rce_backdoored_file(injector, self._php_gen_payload,
  File "C:\Users\Murad Alsamadi\AppData\Roaming\BurpSuite\bapps\b2244cbb6953442cb3c82fa0a0d908fa\UploadScanner.py", line 1969, in _servercode_rce_backdoored_file
    self._send_simple(injector, types, basename, content, redownload=True)
  File "C:\Users\Murad Alsamadi\AppData\Roaming\BurpSuite\bapps\b2244cbb6953442cb3c82fa0a0d908fa\UploadScanner.py", line 4226, in _send_simple
    urrs.append(self._make_http_request(injector, req, redownload_filename=x))
  File "C:\Users\Murad Alsamadi\AppData\Roaming\BurpSuite\bapps\b2244cbb6953442cb3c82fa0a0d908fa\UploadScanner.py", line 4381, in _make_http_request
    attack = self._callbacks.makeHttpRequest(service, req)
RuntimeException: java.lang.RuntimeException

Upload Scanner Version: 1.0.8a

Extensio
Sign up for free to subscribe to this conversation on GitHub. Already have an account? Sign in.
Labels
None yet
Projects
None yet
Development

No branches or pull requests

1 participant