exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 1 of 1 RSS Feed

Files

Joomla Restaurant Guide Cross Site Scripting / Local File Inclusion / SQL Injection
Posted Sep 18, 2010
Authored by Valentin Hoebel

The Joomla Restaurant Guide component version 1.0.0 suffers from cross site scripting, local file inclusion and remote SQL injection vulnerabilities.

tags | exploit, remote, local, vulnerability, xss, sql injection, file inclusion
SHA-256 | d00ec099221f493dc999b3a2f3953d7bb9c694088a81a3a26e0827e0d9be13fc
Page 1 of 1
Back1Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close