Vulnerability CVE-2018-6008


Published: 2018-01-29

Description:
Arbitrary File Download exists in the Jtag Members Directory 5.3.7 component for Joomla! via the download_file parameter.

See advisories in our WLB2 database:
Topic
Author
Date
High
Joomla! Jtag Members Directory 5.3.7 Arbitrary File Download
Ihsan Sencan
29.01.2018

Type:

CWE-200

(Information Exposure)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Joomlatag -> Jtag members directory 

 References:
https://packetstormsecurity.com/files/146137/Joomla-Jtag-Members-Directory-5.3.7-Arbitrary-File-Download.html
https://www.exploit-db.com/exploits/43913/

Copyright 2024, cxsecurity.com

 

Back to Top