CVE-2009-4202

Directory traversal vulnerability in the Omilen Photo Gallery (com_omphotogallery) component Beta 0.5 for Joomla! allows remote attackers to include and execute arbitrary local files via directory traversal sequences in the controller parameter to index.php.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*
cpe:2.3:a:omilenitsolutions:com_omphotogallery:0.5:beta:*:*:*:*:*:*

History

No history.

Information

Published : 2009-12-04 19:30

Updated : 2024-02-28 11:21


NVD link : CVE-2009-4202

Mitre link : CVE-2009-4202

CVE.ORG link : CVE-2009-4202


JSON object : View

Products Affected

joomla

  • joomla\!

omilenitsolutions

  • com_omphotogallery
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')