Lucene search

K

Com Omphotogallery Security Vulnerabilities - November

cve
cve

CVE-2009-4202

Directory traversal vulnerability in the Omilen Photo Gallery (com_omphotogallery) component Beta 0.5 for Joomla! allows remote attackers to include and execute arbitrary local files via directory traversal sequences in the controller parameter to index.php.

7.2AI Score

0.029EPSS

2009-12-04 07:30 PM
34