Directory traversal vulnerability in the Helpdesk Pro plugin before 1.4.0 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the filename parameter in a ticket.download_attachment task.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-09-20T16:00:00

Updated: 2024-08-06T06:04:02.576Z

Reserved: 2015-05-22T00:00:00

Link: CVE-2015-4074

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-09-20T16:29:00.643

Modified: 2017-09-22T23:43:23.323

Link: CVE-2015-4074

cve-icon Redhat

No data.