Directory traversal vulnerability in the Omilen Photo Gallery (com_omphotogallery) component Beta 0.5 for Joomla! allows remote attackers to include and execute arbitrary local files via directory traversal sequences in the controller parameter to index.php.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2009-12-04T19:00:00

Updated: 2017-09-18T12:57:01

Reserved: 2009-12-04T00:00:00


Link: CVE-2009-4202

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2009-12-04T19:30:00.547

Modified: 2017-09-19T01:29:55.907


Link: CVE-2009-4202

JSON object: View

cve-icon Redhat Information

No data.

CWE