Advertisement
Guest User

Tta.gob.ni scan

a guest
Jul 18th, 2018
95
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 2.60 KB | None | 0 0
  1. Processing http://www.tta.gob.ni ...
  2.  
  3.  
  4.  
  5. [+] Detecting Joomla Version
  6. [++] Joomla 1.5
  7.  
  8. [+] Core Joomla Vulnerability
  9. [++] Joomla! 1.5 Beta 2 - 'Search' Remote Code Execution
  10. EDB : https://www.exploit-db.com/exploits/4212/
  11.  
  12. Joomla! 1.5 Beta1/Beta2/RC1 - SQL Injection
  13. CVE : CVE-2007-4781
  14. EDB : https://www.exploit-db.com/exploits/4350/
  15.  
  16. Joomla! 1.5.x - (Token) Remote Admin Change Password
  17. CVE : CVE-2008-3681
  18. EDB : https://www.exploit-db.com/exploits/6234/
  19.  
  20. Joomla! 1.5.x - Cross-Site Scripting / Information Disclosure
  21. CVE: CVE-2011-4909
  22. EDB : https://www.exploit-db.com/exploits/33061/
  23.  
  24. Joomla! 1.5.x - 404 Error Page Cross-Site Scripting
  25. EDB : https://www.exploit-db.com/exploits/33378/
  26.  
  27. Joomla! 1.5.12 - read/exec Remote files
  28. EDB : https://www.exploit-db.com/exploits/11263/
  29.  
  30. Joomla! 1.5.12 - connect back Exploit
  31. EDB : https://www.exploit-db.com/exploits/11262/
  32.  
  33. Joomla! Plugin 'tinybrowser' 1.5.12 - Arbitrary File Upload / Code Execution (Metasploit)
  34. CVE : CVE-2011-4908
  35. EDB : https://www.exploit-db.com/exploits/9926/
  36.  
  37. Joomla! 1.5 - URL Redirecting
  38. EDB : https://www.exploit-db.com/exploits/14722/
  39.  
  40. Joomla! 1.5.x - SQL Error Information Disclosure
  41. EDB : https://www.exploit-db.com/exploits/34955/
  42.  
  43. Joomla! - Spam Mail Relay
  44. EDB : https://www.exploit-db.com/exploits/15979/
  45.  
  46. Joomla! 1.5/1.6 - JFilterInput Cross-Site Scripting Bypass
  47. EDB : https://www.exploit-db.com/exploits/16091/
  48.  
  49. Joomla! < 1.7.0 - Multiple Cross-Site Scripting Vulnerabilities
  50. EDB : https://www.exploit-db.com/exploits/36176/
  51.  
  52. Joomla! 1.5 < 3.4.5 - Object Injection Remote Command Execution
  53. CVE : CVE-2015-8562
  54. EDB : https://www.exploit-db.com/exploits/38977/
  55.  
  56. Joomla! 1.0 < 3.4.5 - Object Injection 'x-forwarded-for' Header Remote Code Execution
  57. CVE : CVE-2015-8562 , CVE-2015-8566
  58. EDB : https://www.exploit-db.com/exploits/39033/
  59.  
  60. Joomla! 1.5.0 Beta - 'pcltar.php' Remote File Inclusion
  61. CVE : CVE-2007-2199
  62. EDB : https://www.exploit-db.com/exploits/3781/
  63.  
  64. Joomla! Component xstandard editor 1.5.8 - Local Directory Traversal
  65. CVE : CVE-2009-0113
  66. EDB : https://www.exploit-db.com/exploits/7691/
  67.  
  68.  
  69. [+] Checking apache info/status files
  70. [++] Readable info/status files are not found
  71.  
  72. [+] admin finder
  73. [++] Admin page : http://www.tta.gob.ni/administrator/
  74.  
  75. [+] Checking robots.txt existing
  76. [++] robots.txt is not found
  77.  
  78. [+] Finding common backup files name
  79. [++] Backup files are not found
  80.  
  81. [+] Finding common log files name
  82. [++] error log is not found
  83.  
  84. [+] Checking sensitive config.php.x file
  85. [++] Readable config file is found
  86. config file path : http://www.tta.gob.ni/configuration.php-dist
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement