Vulnerability CVE-2017-18345


Published: 2018-08-26

Description:
The Joomanager component through 2.0.0 for Joomla! has an arbitrary file download issue, resulting in exposing the credentials of the database via an index.php?option=com_joomanager&controller=details&task=download&path=configuration.php request.

Type:

CWE-200

(Information Exposure)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Joomanager project -> Joomanager 

 References:
https://cxsecurity.com/issue/WLB-2018030054
https://vel.joomla.org/vel-blog/2020-joomanager-2-0-0-other
https://www.exploit-db.com/exploits/44252

Copyright 2024, cxsecurity.com

 

Back to Top