Skip to main content

Researchers Put Together PHP Zero-Day in Order to Hack PornHub

posted onJuly 24, 2016
by l33tdawg

A team of three researchers went so far as to search and discover a PHP zero-day so they could hack PornHub as part of its official bug bounty program.

The path the three took to hack PornHub is something not usually seen in regular security research. Because PornHub servers were somewhat secure from common attack vectors, the researchers were forced to get creative with their attack routine.

What resulted was a zero-day in PHP, the programming language used to power PornHub's website. The issue (CVE-2016-5771/CVE-2016-5773) is a use-after-free vulnerability that occurs when PHP's garbage collection algorithm interacts with other specific PHP objects.

Source

Tags

Security

You May Also Like

Recent News

Friday, November 29th

Tuesday, November 19th

Friday, November 8th

Friday, November 1st

Tuesday, July 9th

Wednesday, July 3rd

Friday, June 28th

Thursday, June 27th

Thursday, June 13th

Wednesday, June 12th

Tuesday, June 11th