SlideShare ist ein Scribd-Unternehmen logo
1 von 62
Downloaden Sie, um offline zu lesen
“8 simple ways to hack your Joomla!”

Tenko Nikolov

@tnikolov

JWC’13
a few words about me
Partner & CEO, SiteGround
Founder, 1H - www.1h.com
17+ years of IT Experience
Graduated Law School...
Passionate photographer
Performance addict
Security freak
SiteGround is the home
of 100,000 Joomla! sites
we face hundreds if not thousands of security attacks
per day
“Why would somebody hack me?”
Hackers don’t really care about your site. All
they care is to send some spam.
“Security is a not a product, but a process.”

If anybody tells you your site is unhackable, that guy is a liar!
1. Outdated Joomla! Core
Quick demo..

..of Joomla! file upload security bug
more info on the hack
•

All versions before 3.1.5 and
2.5.14 are vulnerable

•

Can be executed by any user,
no admin rights needed

•

The attacker can obtain full
access to Joomla! and its
surrounding userspace
More info on the hack
Joomla!
http://goo.gl/8YwZIk!
!

Sucuri!
http://goo.gl/WjLKGm!
!

SiteGround!
http://goo.gl/NWkZTz
Always update!

There is no excuse for not updating!
Use software to get notified and update
Joomla! Core
Admin Tools
https://www.akeebabackup.com/products/admin-tools.html
!
!

Watchful.li
https://watchful.li/features/
SiteGround does automatic Joomla! Updates
too ;)

Remember to create a backup before updating.
Read security bulletins
!
Joomla! Security News:
http://feeds.joomla.org/JoomlaSecurityNews
!
Sucuri:
http://blog.sucuri.net/?s=joomla
2. Extensions
•

Here’s a Scenario:

•

Your site is up to date

•

Your extensions are up to date

•

But you still get hacked…

•

Wonder why?
Extension vulnerabilities
•

Sometimes when vulnerability in an extension is
found, it takes the extension developers too
much time to fix it.

•

Therefore it’s always good to use a WAF!

•

WAF = Web Application Firewall
Popular WAFs
“ModSecurity supplies an array of request filtering and other
security features to the Apache HTTP Server, IIS and NGINX.
ModSecurity is a web application layer firewall. ModSecurity is
free software released under the Apache license 2.0.”

-Wikipedia
SiteGround adds more than 200 mod_sec rules
every week.
example mod_sec rule

!!!!!!!!!!!#!30.Sep.2013!
!!!!!!!!!!!#!joomla!com_seminar!Cross!site!scripting!Vulnerability!
!!!!!!!!!!!#!http://cxsecurity.com/issue/WLBD2013090184!
!!!!!!!!!!!SecFilterSelective!REQUEST_FILENAME!"index.php"!"chain,id:00680"!
!!!!!!!!!!!SecFilterSelective!ARG_option!"com_seminar"!chain!
!!!!!!!!!!!SecFilterSelective!ARG_search!"onmouseover"
CloudFlare and Incapsula are advanced
mod_security alike FREE services which add
a CDN functionality.
More Security Bulletins

Joomla! Extensions Security News:
http://feeds.joomla.org/JoomlaSecurityVulnerableExtensions
3. Themes
“Templates are software, not just a bunch of graphics. Template
developers do release security upgrades all the time. Make sure
you install them. I've seen many sites getting hacked because of
a dated template with a SQL injection or XSS vulnerability.”

-Nicholas Dionysopoulos
Example

RocketTheme SQL injection in their modules!
!
http://www.rockettheme.com/blog/extensions/1300-important-securityvulnerability-fixed
!
WAF is good for themes too.
4. Weak passwords
Let me tell you a story…
On April 9th we got hit by a huge brute force
attack towards many Joomla!s
bots used more than a thousand different IPs
per server to scan for passes…

… and we blocked more than 92,000 IPs in total across our network in just
In 12 hours we blocked more than 15 million
login requests

But still, we thought many passwords were guessed
We then tried to brute force our clients
ourselves.

And we were shocked how many passwords we found.
Over 40% of our customers used Really Weak
passwords.

Like REEEEEALLLY WEAK!
Let me show you how easy it is to crack a
dumb password, say: “admin123”

Username is admin
So in less than 10 seconds I’ve got your
password
Tip: Change your password to full sentence it’s easy to remember and hard to guess like:
!

“I love to watch the sunset.”
Tip 2: Change your username!

admin2 is not acceptable too ;) Try with yourname_adm1n
Tip 3: Implement captcha on your login page
5. Outdated Server Software
Old PHP 5.3 running as CGI remote execution
exploit

http://eindbazen.net/2012/05/php-cgi-advisory-cve-2012-1823/
Quick demo how it works:

http://testdomainname.com/j25/index.php?-s
MySQL p a s s w o r d - l e s s a u t h s e c u r i t y
vulnerability. All 64bit MySQL versions up to
5.1.61, 5.2.11, 5.3.5, 5.5.22 are vulnerable
http://blog.sucuri.net/2012/06/security-vulnerability-in-mysql.html
Make sure your server side software is current
at all times.
6. Incorrectly configured server software
Apache Symlinks bug

http://seclists.org/fulldisclosure/2013/Aug/81
7. Joomla! Permissions
Correct Joomla! Permissions set

•

Folders:

755

•

Files:

644

•

configuration.php

444
Incorrect Joomla! Permissions set

•

All:

777

•

Anything more than

755
It’s a must to have account isolation, when
hosted on shared.
8. Malware
Viruses and Trojans steal your login details.

They want to spam, remember?
Stay up to date on anti-virus software.

Or use Linux.. Or a Mac ;)
So let’s recap…
•

Update your Joomla!

•

Update your extensions. Read security bulletins ones in a while.

•

Update your themes. Don’t forget that!

•

Use strong passwords and non default admin usernames.

•

Make sure your server side software is current (PHP, Apache)

•

Make sure your server side software is correctly setup

•

Use correct file permissions for Joomla!

•

Watch up for that sneaky malware
Questions?
In case you wondered - here’s my test
environment

•

CentOS 6 64bit VM with 2.6.32 kernel

•

Apache/2.2.25 (latest)

•

PHP 5.3.10 (latest is 5.3.27)

•

Joomla! 2.5.13
Thank you!
Tenko Nikolov

@tnikolov tenko@siteground.com

Weitere ähnliche Inhalte

Was ist angesagt?

Audio and Video streaming.ppt
Audio and Video streaming.pptAudio and Video streaming.ppt
Audio and Video streaming.ppt
Videoguy
 
Lecture 01 introduction to database
Lecture 01 introduction to databaseLecture 01 introduction to database
Lecture 01 introduction to database
emailharmeet
 
Video Streaming - 4.ppt
Video Streaming - 4.pptVideo Streaming - 4.ppt
Video Streaming - 4.ppt
Videoguy
 

Was ist angesagt? (15)

Backup
BackupBackup
Backup
 
Chapter 8 - Multimedia Storage and Retrieval
Chapter 8 - Multimedia Storage and RetrievalChapter 8 - Multimedia Storage and Retrieval
Chapter 8 - Multimedia Storage and Retrieval
 
Audio and Video streaming.ppt
Audio and Video streaming.pptAudio and Video streaming.ppt
Audio and Video streaming.ppt
 
Assingement on dos ddos
Assingement on dos  ddosAssingement on dos  ddos
Assingement on dos ddos
 
Program Threats
Program ThreatsProgram Threats
Program Threats
 
Database
DatabaseDatabase
Database
 
Lecture 01 introduction to database
Lecture 01 introduction to databaseLecture 01 introduction to database
Lecture 01 introduction to database
 
Module 9 Dos
Module 9   DosModule 9   Dos
Module 9 Dos
 
Chapter 9 -Multimedia on The Internet
Chapter 9 -Multimedia on The InternetChapter 9 -Multimedia on The Internet
Chapter 9 -Multimedia on The Internet
 
Unit 03 dbms
Unit 03 dbmsUnit 03 dbms
Unit 03 dbms
 
Denial of service attack
Denial of service attackDenial of service attack
Denial of service attack
 
Video Streaming - 4.ppt
Video Streaming - 4.pptVideo Streaming - 4.ppt
Video Streaming - 4.ppt
 
DoS Attack - Incident Handling
DoS Attack - Incident HandlingDoS Attack - Incident Handling
DoS Attack - Incident Handling
 
Database management systems
Database management systemsDatabase management systems
Database management systems
 
Computer communication network
Computer communication networkComputer communication network
Computer communication network
 

Ähnlich wie 8 Simple Ways to Hack Your Joomla

EN - BlackHat US 2009 favorite XSS Filters-IDS and how to attack them.pdf
EN - BlackHat US 2009 favorite XSS Filters-IDS and how to attack them.pdfEN - BlackHat US 2009 favorite XSS Filters-IDS and how to attack them.pdf
EN - BlackHat US 2009 favorite XSS Filters-IDS and how to attack them.pdf
GiorgiRcheulishvili
 
Mr. Mohammed Aldoub - A case study of django web applications that are secur...
Mr. Mohammed Aldoub  - A case study of django web applications that are secur...Mr. Mohammed Aldoub  - A case study of django web applications that are secur...
Mr. Mohammed Aldoub - A case study of django web applications that are secur...
nooralmousa
 
Analysis of web application worms and viruses
Analysis of web application worms and virusesAnalysis of web application worms and viruses
Analysis of web application worms and viruses
UltraUploader
 
Java scriptwidgetdevelopmentjstanbul2012
Java scriptwidgetdevelopmentjstanbul2012Java scriptwidgetdevelopmentjstanbul2012
Java scriptwidgetdevelopmentjstanbul2012
Volkan Özçelik
 
Continuing in your role as a human service provider for your local.docx
Continuing in your role as a human service provider for your local.docxContinuing in your role as a human service provider for your local.docx
Continuing in your role as a human service provider for your local.docx
richardnorman90310
 

Ähnlich wie 8 Simple Ways to Hack Your Joomla (20)

8 Most Popular Joomla Hacks & How To Avoid Them
8 Most Popular Joomla Hacks & How To Avoid Them8 Most Popular Joomla Hacks & How To Avoid Them
8 Most Popular Joomla Hacks & How To Avoid Them
 
8 Most Common Joomla! Hacks and How to Avoid Them
8 Most Common Joomla! Hacks and How to Avoid Them8 Most Common Joomla! Hacks and How to Avoid Them
8 Most Common Joomla! Hacks and How to Avoid Them
 
EN - BlackHat US 2009 favorite XSS Filters-IDS and how to attack them.pdf
EN - BlackHat US 2009 favorite XSS Filters-IDS and how to attack them.pdfEN - BlackHat US 2009 favorite XSS Filters-IDS and how to attack them.pdf
EN - BlackHat US 2009 favorite XSS Filters-IDS and how to attack them.pdf
 
Mr. Mohammed Aldoub - A case study of django web applications that are secur...
Mr. Mohammed Aldoub  - A case study of django web applications that are secur...Mr. Mohammed Aldoub  - A case study of django web applications that are secur...
Mr. Mohammed Aldoub - A case study of django web applications that are secur...
 
Case Study of Django: Web Frameworks that are Secure by Default
Case Study of Django: Web Frameworks that are Secure by DefaultCase Study of Django: Web Frameworks that are Secure by Default
Case Study of Django: Web Frameworks that are Secure by Default
 
(In)Security Implication in the JS Universe
(In)Security Implication in the JS Universe(In)Security Implication in the JS Universe
(In)Security Implication in the JS Universe
 
Everybody loves html5,h4ck3rs too
Everybody loves html5,h4ck3rs tooEverybody loves html5,h4ck3rs too
Everybody loves html5,h4ck3rs too
 
OWASP Thailand 2016 - Joomla Security
OWASP Thailand 2016 - Joomla Security OWASP Thailand 2016 - Joomla Security
OWASP Thailand 2016 - Joomla Security
 
Django (Web Applications that are Secure by Default)
Django �(Web Applications that are Secure by Default�)Django �(Web Applications that are Secure by Default�)
Django (Web Applications that are Secure by Default)
 
Web Hacking Series Part 4
Web Hacking Series Part 4Web Hacking Series Part 4
Web Hacking Series Part 4
 
Analysis of web application worms and viruses
Analysis of web application worms and virusesAnalysis of web application worms and viruses
Analysis of web application worms and viruses
 
How to hide your browser 0-day @ Disobey
How to hide your browser 0-day @ DisobeyHow to hide your browser 0-day @ Disobey
How to hide your browser 0-day @ Disobey
 
The Internet of Insecure Things: 10 Most Wanted List
The Internet of Insecure Things: 10 Most Wanted ListThe Internet of Insecure Things: 10 Most Wanted List
The Internet of Insecure Things: 10 Most Wanted List
 
External JavaScript Widget Development Best Practices
External JavaScript Widget Development Best PracticesExternal JavaScript Widget Development Best Practices
External JavaScript Widget Development Best Practices
 
Java scriptwidgetdevelopmentjstanbul2012
Java scriptwidgetdevelopmentjstanbul2012Java scriptwidgetdevelopmentjstanbul2012
Java scriptwidgetdevelopmentjstanbul2012
 
Hacking Vulnerable Websites to Bypass Firewalls
Hacking Vulnerable Websites to Bypass FirewallsHacking Vulnerable Websites to Bypass Firewalls
Hacking Vulnerable Websites to Bypass Firewalls
 
Javascript Security - Three main methods of defending your MEAN stack
Javascript Security - Three main methods of defending your MEAN stackJavascript Security - Three main methods of defending your MEAN stack
Javascript Security - Three main methods of defending your MEAN stack
 
Continuing in your role as a human service provider for your local.docx
Continuing in your role as a human service provider for your local.docxContinuing in your role as a human service provider for your local.docx
Continuing in your role as a human service provider for your local.docx
 
Mutillidae and the OWASP Top 10 by Adrian Crenshaw aka Irongeek
Mutillidae and the OWASP Top 10 by Adrian Crenshaw aka IrongeekMutillidae and the OWASP Top 10 by Adrian Crenshaw aka Irongeek
Mutillidae and the OWASP Top 10 by Adrian Crenshaw aka Irongeek
 
How to hide your browser 0-days
How to hide your browser 0-daysHow to hide your browser 0-days
How to hide your browser 0-days
 

Mehr von SiteGround.com

Mehr von SiteGround.com (20)

Accessibilità digitale: come rendere un sito web accessibile a tutti
Accessibilità digitale: come rendere un sito web accessibile a tuttiAccessibilità digitale: come rendere un sito web accessibile a tutti
Accessibilità digitale: come rendere un sito web accessibile a tutti
 
WhatsApp Marketing: cos’è e come farlo nel modo giusto
WhatsApp Marketing: cos’è e come farlo nel modo giustoWhatsApp Marketing: cos’è e come farlo nel modo giusto
WhatsApp Marketing: cos’è e come farlo nel modo giusto
 
Come usare e ottimizzare le immagini per il web
Come usare e ottimizzare le immagini per il webCome usare e ottimizzare le immagini per il web
Come usare e ottimizzare le immagini per il web
 
5 cose da sapere per fare un sito responsive su WordPress
5 cose da sapere per fare un sito responsive su WordPress5 cose da sapere per fare un sito responsive su WordPress
5 cose da sapere per fare un sito responsive su WordPress
 
Black Friday: 10 consigli per fare promozioni e migliorare il tuo eCommerce
Black Friday: 10 consigli per fare promozioni e migliorare il tuo eCommerceBlack Friday: 10 consigli per fare promozioni e migliorare il tuo eCommerce
Black Friday: 10 consigli per fare promozioni e migliorare il tuo eCommerce
 
Attacchi informatici: cosa sono e come funzionano
Attacchi informatici: cosa sono e come funzionanoAttacchi informatici: cosa sono e come funzionano
Attacchi informatici: cosa sono e come funzionano
 
Google Analytics 4: affrontare il cambiamento senza sforzi
Google Analytics 4: affrontare il cambiamento senza sforziGoogle Analytics 4: affrontare il cambiamento senza sforzi
Google Analytics 4: affrontare il cambiamento senza sforzi
 
Yoast SEO: trucchi e consigli per sfruttarlo al meglio
Yoast SEO: trucchi e consigli per sfruttarlo al meglioYoast SEO: trucchi e consigli per sfruttarlo al meglio
Yoast SEO: trucchi e consigli per sfruttarlo al meglio
 
Webinar SITEGROUNG VENDERE ONLINE.pdf
Webinar SITEGROUNG  VENDERE ONLINE.pdfWebinar SITEGROUNG  VENDERE ONLINE.pdf
Webinar SITEGROUNG VENDERE ONLINE.pdf
 
Cookieless World: La Marketing Automation a supporto del business online
Cookieless World: La Marketing Automation a supporto del business onlineCookieless World: La Marketing Automation a supporto del business online
Cookieless World: La Marketing Automation a supporto del business online
 
È meglio la SEO on-page o la SEO off-page?
È meglio la SEO on-page o la SEO off-page?È meglio la SEO on-page o la SEO off-page?
È meglio la SEO on-page o la SEO off-page?
 
Analytics: Trasforma il tuo sito in uno strumento di business
Analytics: Trasforma il tuo sito in uno strumento di businessAnalytics: Trasforma il tuo sito in uno strumento di business
Analytics: Trasforma il tuo sito in uno strumento di business
 
Come e perché ottimizzare il proprio sito per i Core Web Vitals
Come e perché ottimizzare il proprio sito per i Core Web VitalsCome e perché ottimizzare il proprio sito per i Core Web Vitals
Come e perché ottimizzare il proprio sito per i Core Web Vitals
 
SEM: il centravanti del tuo Marketing Online
SEM: il centravanti del tuo Marketing OnlineSEM: il centravanti del tuo Marketing Online
SEM: il centravanti del tuo Marketing Online
 
10 plugin fondamentali per migliorare il tuo sito WooCommerce
10 plugin fondamentali per migliorare il tuo sito WooCommerce10 plugin fondamentali per migliorare il tuo sito WooCommerce
10 plugin fondamentali per migliorare il tuo sito WooCommerce
 
Ottimizzazione e gestione WordPress: Azioni semplici per risultati immediati
Ottimizzazione e gestione WordPress: Azioni semplici per risultati immediatiOttimizzazione e gestione WordPress: Azioni semplici per risultati immediati
Ottimizzazione e gestione WordPress: Azioni semplici per risultati immediati
 
Crea fantastiche landing page con il nuovo editor WordPress
Crea fantastiche landing page con il nuovo editor WordPressCrea fantastiche landing page con il nuovo editor WordPress
Crea fantastiche landing page con il nuovo editor WordPress
 
Personal Branding: strategie digitali per il marketing personale
Personal Branding: strategie digitali per il marketing personalePersonal Branding: strategie digitali per il marketing personale
Personal Branding: strategie digitali per il marketing personale
 
Le 10 domande più frequenti su WordPress (e le 10 risposte)
Le 10 domande più frequenti su WordPress (e le 10 risposte)Le 10 domande più frequenti su WordPress (e le 10 risposte)
Le 10 domande più frequenti su WordPress (e le 10 risposte)
 
Local marketing e Local SEO. Conoscere e utilizzare Google per aumentare le v...
Local marketing e Local SEO. Conoscere e utilizzare Google per aumentare le v...Local marketing e Local SEO. Conoscere e utilizzare Google per aumentare le v...
Local marketing e Local SEO. Conoscere e utilizzare Google per aumentare le v...
 

Kürzlich hochgeladen

Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
WSO2
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 

Kürzlich hochgeladen (20)

Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
 
CNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In PakistanCNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In Pakistan
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf
 
MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectors
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptx
 
Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024
 
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
 
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 

8 Simple Ways to Hack Your Joomla