CVE-2015-4074

Directory traversal vulnerability in the Helpdesk Pro plugin before 1.4.0 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the filename parameter in a ticket.download_attachment task.
References
Link Resource
http://packetstormsecurity.com/files/132766/Joomla-Helpdesk-Pro-XSS-File-Disclosure-SQL-Injection.html Exploit Third Party Advisory VDB Entry
http://seclists.org/fulldisclosure/2015/Jul/102 Exploit Mailing List Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/75971 Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/37666/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:helpdesk_pro_project:helpdesk_pro:*:*:*:*:*:joomla\!:*:*

History

No history.

Information

Published : 2017-09-20 16:29

Updated : 2023-12-10 12:15


NVD link : CVE-2015-4074

Mitre link : CVE-2015-4074

CVE.ORG link : CVE-2015-4074


JSON object : View

Products Affected

helpdesk_pro_project

  • helpdesk_pro
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')