RSS   Podatności dla 'Com omphotogallery'   RSS

2009-12-04
 
CVE-2009-4202

 

 
Directory traversal vulnerability in the Omilen Photo Gallery (com_omphotogallery) component Beta 0.5 for Joomla! allows remote attackers to include and execute arbitrary local files via directory traversal sequences in the controller parameter to index.php.

 


Copyright 2024, cxsecurity.com

 

Back to Top