Share
## https://sploitus.com/exploit?id=02166507-C251-58EA-80F1-D6A0E57EBE9F
# CVE-2022-44268 ImageMagick Arbitrary File Read poc Fully Automated โš™

## An information disclosure vulnerability that could be exploited to read arbitrary files from a server when parsing an image.

## Image Magic version effected

```shell
Version: ImageMagick 6.9.11-60 Q16 x86_64 2021-01-25 https://imagemagick.org
Copyright: (C) 1999-2021 ImageMagick Studio LLC
License: https://imagemagick.org/script/license.php
Features: Cipher DPC Modules OpenMP(4.5)
Delegates (built-in): bzlib djvu fftw fontconfig freetype heic jbig jng jp2 jpeg lcms lqr ltdl lzma openexr pangocairo png tiff webp wmf x xml zlib
```

## Packages need to Install

```shell
sudo apt-get install imagemagick exiftool pngcrush exiv2 -y
```

## Usage

```shell
git clone https://github.com/Ashifcoder/CVE-2022-44268-automated-poc.git
cd CVE-2022-44268-automated-poc
chmod 750 CVE-2022-44268_poc.sh
./CVE-2022-44268_poc.sh
```

### Tested on Ubuntu `22.04.1 LTS (Jammy Jellyfish)`

## Example Usage Screenshot

![screenshot](usage.png)

## Credits

- Original Report: https://www.metabaseq.com/imagemagick-zero-days/
- Original Poc : https://github.com/duc-nt/CVE-2022-44268-ImageMagick-Arbitrary-File-Read-PoC.git

# Disclaimer:

All the code provided on this repository is for educational/research purposes only. Any actions and/or activities related to the material contained within this repository is solely your responsibility. The misuse of the code in this repository can result in criminal charges brought against the persons in question. Author will not be held responsible in the event any criminal charges be brought against any individuals misusing the code in this repository to break the law.