logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2020-9364

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2020-9364

Description:
An issue was discovered in helpers/mailer.php in the Creative Contact Form extension 4.6.2 before 2019-12-03 for Joomla!. A directory traversal vulnerability resides in the filename field for uploaded attachments via the creativecontactform_upload parameter. An attacker could exploit this vulnerability with the "Send me a copy" option to receive any files of the filesystem via email.
Last updated date:
10/06/2022
Type:
exploit
Confidence:
HIGH
Date of publishing:
03/09/2020
Reference url to background

http://seclists.org/fulldisclosure/2020/Mar/13

Type:
exploit
Confidence:
HIGH
Date of publishing:
03/09/2020
Type:
exploit
Confidence:
HIGH
Date of publishing:
10/06/2022
Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy