Lucene search

K
cveMitreCVE-2009-4202
HistoryDec 04, 2009 - 7:30 p.m.

CVE-2009-4202

2009-12-0419:30:00
CWE-22
mitre
web.nvd.nist.gov
34
cve-2009-4202
omilen photo gallery
joomla
directory traversal
remote attack

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

AI Score

7.2

Confidence

High

EPSS

0.029

Percentile

90.8%

Directory traversal vulnerability in the Omilen Photo Gallery (com_omphotogallery) component Beta 0.5 for Joomla! allows remote attackers to include and execute arbitrary local files via directory traversal sequences in the controller parameter to index.php.

Affected configurations

Nvd
Node
joomlajoomla\!
AND
omilenitsolutionscom_omphotogalleryMatch0.5beta
VendorProductVersionCPE
joomlajoomla\!*cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*
omilenitsolutionscom_omphotogallery0.5cpe:2.3:a:omilenitsolutions:com_omphotogallery:0.5:beta:*:*:*:*:*:*

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

AI Score

7.2

Confidence

High

EPSS

0.029

Percentile

90.8%

Related for CVE-2009-4202