s4n7h0 / xvwa

XVWA is a badly coded web application written in PHP/MySQL that helps security enthusiasts to learn application security.
GNU General Public License v3.0
1.69k stars 339 forks source link

Code needs to be updated for PHP 7.2.4!! #32

Closed SecurityFlaw closed 5 years ago

SecurityFlaw commented 6 years ago

Code needs to be updated for PHP 7.2.4!! It throw out errors in all attack pages.

Examples / Screenshots:

SQLI: https://i.imgur.com/JMmX6DG.png SQLI (Blind): https://i.imgur.com/AhjJw4X.png OS Command Injection: https://i.imgur.com/5Etu6I1.png XPATH Injection: https://i.imgur.com/nNMrEBJ.png Formula Injection: https://i.imgur.com/XNjNWj1.png Unrestricted File Upload: https://i.imgur.com/8EvGm9y.png XSS - Reflected: https://i.imgur.com/XesCddI.png SSRF / XSPA: https://i.imgur.com/vVqNrRu.png File Inclusion: https://i.imgur.com/5t8m0Pc.png Session Flaws: https://i.imgur.com/LA91x6w.png

I think it's enough to see that XVWA i broken ATM. Please fix it as fast as you can!

q2dg commented 5 years ago

It seems this project is abandoned

LunaM00n commented 5 years ago

It seems this project is abandoned

The project is not abondoned bro. Now we are trying to fix this issues. The original author may be busy in this moment.

Thanks

s4n7h0 commented 5 years ago

Thanks @LunaM00n for contributing. Closing this issue