Menu

Search for hundreds of thousands of exploits

"Joomla! Component JGen 0.9.33 - SQL Injection"

Author

Exploit author

**RoAd_KiLlEr**

Platform

Exploit platform

php

Release date

Exploit published date

2010-09-14

 1
 2
 3
 4
 5
 6
 7
 8
 9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
[+]Title                Joomla JGen Component  (com_jgen)  SQL-i Vulnerability
[+]Author          **RoAd_KiLlEr**
[+]Contact        RoAd_KiLlEr[at]Khg-Crew[dot]Ws
[+]Tested on     Win Xp Sp 2/3
---------------------------------------------------------------------------

[~] Founded by **RoAd_KiLlEr**
[~] Team: Albanian Hacking Crew
[~] Contact: RoAd_KiLlEr[at]Khg-Crew[dot]Ws 
[~] Home: http://inj3ct0r.com/author/2447  
[~] Download App:http://sourceforge.net/projects/jgen-database/files/jgen-database/JGen_0.9.80/JGen_0.9.80.zip/download
[~] Version:   0.9.33 
[~] Vendor: http://sourceforge.net/projects/jgen-database/
==========ExPl0iT3d by **RoAd_KiLlEr**==========

[+]Description:
JGen is a genealogy database component for the Joomla content management system. It allows easy registration of individuals in your family tree, the links between them, sources where information was found, images and documents etc
=========================================

[+] Dork: inurl:"com_jgen"

==========================================


[+].  SQL-i Vulnerability
=+=+=+=+=+=+=+=+=+

[Exploit]:  http://127.0.0.1/Joomla Path/index.php?option=com_jgen&task=view&id=[SQL Injection] 



===========================================================================================
[!] Albanian Hacking Crew           
===========================================================================================
[!] **RoAd_KiLlEr**   Says: Im BacK for More,so better Watch Out :P...I missed all of ya :)
===========================================================================================
[!] MaiL: sukihack[at]gmail[dot]com
===========================================================================================
[!] Greetz To : Ton![w]indowS | X-n3t | b4cKd00r ~ | DarKHackeR. | The|DennY` | EaglE EyE | THE_1NV1S1BL3 & All Albanian/Kosova Hackers 
===========================================================================================
[!] Spec Th4nks:  r0073r  | indoushka from Dz-Ghost Team  | MaFFiTeRRoR | All  Inj3ct0r 31337 Members | And All My Friendz
===========================================================================================
[!] Red n'black i dress eagle on my chest
It's good to be an ALBANIAN
Keep my head up high for that flag I die
Im proud to be an ALBANIAN
===========================================================================================
Release Date Title Type Platform Author
2020-12-02 "aSc TimeTables 2021.6.2 - Denial of Service (PoC)" local windows "Ismael Nava"
2020-12-02 "Anuko Time Tracker 1.19.23.5311 - No rate Limit on Password Reset functionality" webapps php "Mufaddal Masalawala"
2020-12-02 "Ksix Zigbee Devices - Playback Protection Bypass (PoC)" remote multiple "Alejandro Vazquez Vazquez"
2020-12-02 "Mitel mitel-cs018 - Call Data Information Disclosure" remote linux "Andrea Intilangelo"
2020-12-02 "Artworks Gallery 1.0 - Arbitrary File Upload RCE (Authenticated) via Edit Profile" webapps multiple "Shahrukh Iqbal Mirza"
2020-12-02 "DotCMS 20.11 - Stored Cross-Site Scripting" webapps multiple "Hardik Solanki"
2020-12-02 "ChurchCRM 4.2.1 - Persistent Cross Site Scripting (XSS)" webapps multiple "Mufaddal Masalawala"
2020-12-02 "ChurchCRM 4.2.0 - CSV/Formula Injection" webapps multiple "Mufaddal Masalawala"
2020-12-02 "NewsLister - Authenticated Persistent Cross-Site Scripting" webapps multiple "Emre Aslan"
2020-12-02 "IDT PC Audio 1.0.6433.0 - 'STacSV' Unquoted Service Path" local windows "Manuel Alvarez"
Release Date Title Type Platform Author
2011-03-28 "Honey Soft Web Solution - Multiple Vulnerabilities" webapps php **RoAd_KiLlEr**
2010-09-27 "Allpc 2.5 osCommerce - SQL Injection / Cross-Site Scripting" webapps windows_x86 **RoAd_KiLlEr**
2010-09-27 "Car Portal 2.0 - Blind SQL Injection" webapps php **RoAd_KiLlEr**
2010-09-24 "Joomla! Component Elite Experts - SQL Injection" webapps windows_x86 **RoAd_KiLlEr**
2010-09-14 "Joomla! Component JGen 0.9.33 - SQL Injection" webapps php **RoAd_KiLlEr**
2010-07-26 "Freeway CMS 1.4.3.210 - SQL Injection" webapps php **RoAd_KiLlEr**
2010-07-06 "PreProject Multi-Vendor Shopping Malls - SQL Injection / Authentication Bypass" webapps php **RoAd_KiLlEr**
import requests
response = requests.get('http://127.0.0.1:8181?format=json')

For full documentation follow the link above

Cipherscan. Find out which SSL ciphersuites are supported by a target.

Identify and fingerprint Web Application Firewall (WAF) products protecting a website.