cpe:/a:omilenitsolutions:com_omphotogallery:0.5:beta CVE-2009-4202 2009-12-04T14:30:00.547-05:00 2017-09-18T21:29:55.907-04:00 7.5 NETWORK LOW NONE PARTIAL PARTIAL PARTIAL http://nvd.nist.gov 2009-12-07T10:09:00.000-05:00 BID 35201 EXPLOIT-DB 8870 VUPEN ADV-2009-1494 Directory traversal vulnerability in the Omilen Photo Gallery (com_omphotogallery) component Beta 0.5 for Joomla! allows remote attackers to include and execute arbitrary local files via directory traversal sequences in the controller parameter to index.php.