Advertisement
Guest User

CREATED BY : DEMONSAD

a guest
May 23rd, 2019
182
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 3.93 KB | None | 0 0
  1. [+] FireWall Detector
  2. [++] Firewall not detected
  3.  
  4. [+] Detecting Joomla Version
  5. [++] Joomla 2.5
  6.  
  7. [+] Core Joomla Vulnerability
  8. [++] Joomla! 'redirect.php' SQL Injection Vulnerability
  9. EDB : https://www.exploit-db.com/exploits/36913/
  10.  
  11. Joomla! 2.5.0 < 2.5.1 - Time Based SQL Injection
  12. EDB : https://www.exploit-db.com/exploits/18618/
  13.  
  14. Joomla! 'highlight.php' PHP Object Injection
  15. CVE : CVE-2013-1453
  16. EDB : https://www.exploit-db.com/exploits/24551/
  17.  
  18. Joomla! 'remember.php' PHP Object Injection
  19. CVE : CVE-2013-3242
  20. EDB : https://www.exploit-db.com/exploits/25087/
  21.  
  22. Joomla! 1.5 < 3.4.5 - Object Injection Remote Command Execution
  23. CVE : CVE-2015-8562
  24. EDB : https://www.exploit-db.com/exploits/38977/
  25.  
  26. Joomla! 1.0 < 3.4.5 - Object Injection 'x-forwarded-for' Header Remote Code Execution
  27. CVE : CVE-2015-8562 , CVE-2015-8566
  28. EDB : https://www.exploit-db.com/exploits/39033/
  29.  
  30. Joomla! Core Remote Privilege Escalation Vulnerability
  31. CVE : CVE-2016-9838
  32. EDB : https://www.exploit-db.com/exploits/41157/
  33.  
  34. Joomla! 1.6/1.7/2.5 privilege escalation vulnerability
  35. CVE : CVE-2012-1563
  36. EDB : https://www.exploit-db.com/exploits/41156/
  37.  
  38. Joomla! Component Akeeba Kickstart - Unserialize Remote Code Execution
  39. CVE : CVE-2014-7228
  40. EDB : https://www.exploit-db.com/exploits/35033/
  41.  
  42. Joomla! 'media.php' Arbitrary File Upload Vulnerability
  43. CVE : CVE-2013-5576
  44. EDB : https://www.exploit-db.com/exploits/27610/
  45.  
  46. Joomla! Clickjacking Security Bypass Vulnerability
  47. CVE : CVE-2012-5827
  48. https://developer.joomla.org/security/news/543-20121101-core-clickjacking.html
  49. https://developer.joomla.org/security/news/544-20121102-core-clickjacking.html
  50.  
  51. Joomla! Highlighter Plugin Unspecified Cross-Site Scripting Vulnerability
  52. CVE : CVE-2013-3267
  53. https://developer.joomla.org/security/86-20130407-core-xss-vulnerability.html
  54.  
  55. Joomla! Security Bypass Vulnerability
  56. CVE : CVE-2013-3056
  57. http://www.securityfocus.com/bid/59490/info
  58.  
  59. Joomla! Information Disclosure Vulnerability
  60. CVE : CVE-2013-3057
  61. http://www.securityfocus.com/bid/59489
  62. http://developer.joomla.org/security/82-20130402-core-information-disclosure.html
  63.  
  64. Joomla! Unspecified Cross-Site Scripting Vulnerability
  65. CVE : CVE-2013-3058
  66. http://www.securityfocus.com/bid/59483
  67. http://developer.joomla.org/security/81-20130403-core-xss-vulnerability.html
  68.  
  69. Joomla! Unspecified Cross-Site Scripting Vulnerability
  70. CVE : CVE-2013-3059
  71. https://developer.joomla.org/security/80-20130405-core-xss-vulnerability.html
  72.  
  73. Joomla! Core Authentication Bypass Vulnerability
  74. CVE :CVE-2014-6632
  75. http://developer.joomla.org/security/594-20140902-core-unauthorised-logins.html
  76.  
  77. Joomla! Core Remote Denial of Service Vulnerability
  78. CVE : CVE-2014-7229
  79. https://developer.joomla.org/security/596-20140904-core-denial-of-service.html
  80.  
  81. PHPMailer Remote Code Execution Vulnerability
  82. CVE : CVE-2016-10033
  83. https://www.rapid7.com/db/modules/exploit/multi/http/phpmailer_arg_injection
  84. https://github.com/opsxcq/exploit-CVE-2016-10033
  85. EDB : https://www.exploit-db.com/exploits/40969/
  86.  
  87. PPHPMailer Incomplete Fix Remote Code Execution Vulnerability
  88. CVE : CVE-2016-10045
  89. https://www.rapid7.com/db/modules/exploit/multi/http/phpmailer_arg_injection
  90. EDB : https://www.exploit-db.com/exploits/40969/
  91.  
  92.  
  93.  
  94. [+] Checking apache info/status files
  95. [++] Readable info/status files are not found
  96.  
  97. [+] admin finder
  98. [++] Admin page : https://ace.nd.edu/administrator/
  99.  
  100. [+] Checking robots.txt existing
  101. [++] robots.txt is found
  102. path : https://ace.nd.edu/robots.txt
  103.  
  104. Interesting path found from robots.txt
  105. https://ace.nd.edu/joomla/administrator/
  106. https://ace.nd.edu/administrator/
  107. https://ace.nd.edu/bin/
  108. https://ace.nd.edu/cache/
  109. https://ace.nd.edu/cli/
  110. https://ace.nd.edu/components/
  111. https://ace.nd.edu/includes/
  112. https://ace.nd.edu/installation/
  113. https://ace.nd.edu/language/
  114. https://ace.nd.edu/layouts/
  115. https://ace.nd.edu/libraries/
  116. https://ace.nd.edu/logs/
  117. https://ace.nd.edu/modules/
  118. https://ace.nd.edu/plugins/
  119. https://ace.nd.edu/tmp/
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement