CVE-2020-9364

An issue was discovered in helpers/mailer.php in the Creative Contact Form extension 4.6.2 before 2019-12-03 for Joomla!. A directory traversal vulnerability resides in the filename field for uploaded attachments via the creativecontactform_upload parameter. An attacker could exploit this vulnerability with the "Send me a copy" option to receive any files of the filesystem via email.
Configurations

Configuration 1 (hide)

cpe:2.3:a:creative-solutions:creative_contact_form:4.6.2:*:*:*:*:joomla\!:*:*

History

06 Oct 2022, 23:56

Type Values Removed Values Added
References (MISC) http://packetstormsecurity.com/files/156655/Creative-Contact-Form-4.6.2-Directory-Traversal.html - (MISC) http://packetstormsecurity.com/files/156655/Creative-Contact-Form-4.6.2-Directory-Traversal.html - Exploit, Third Party Advisory, VDB Entry
References (FULLDISC) http://seclists.org/fulldisclosure/2020/Mar/13 - Exploit, Third Party Advisory (FULLDISC) http://seclists.org/fulldisclosure/2020/Mar/13 - Exploit, Mailing List, Third Party Advisory

Information

Published : 2020-03-04 16:15

Updated : 2023-12-10 13:13


NVD link : CVE-2020-9364

Mitre link : CVE-2020-9364

CVE.ORG link : CVE-2020-9364


JSON object : View

Products Affected

creative-solutions

  • creative_contact_form
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')