Helpdesk Pro Plugin for Joomla! Directory Traversal Vulnerability

Helpdesk Pro Plugin for Joomla! Directory Traversal Vulnerability

CVE-2015-4074 · MEDIUM Severity

AV:N/AC:L/AU:N/C:P/I:N/A:N

Directory traversal vulnerability in the Helpdesk Pro plugin before 1.4.0 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the filename parameter in a ticket.download_attachment task.

Learn more about our Web Application Penetration Testing UK.