Vulnerability CVE-2018-7317


Published: 2018-02-22

Description:
Backup Download exists in the Proclaim 9.1.1 component for Joomla! via a direct request for a .sql file under backup/.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Joomla! Component Proclaim 9.1.1 Backup File Download
Ihsan Sencan
23.02.2018

Type:

CWE-200

(Information Exposure)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Christianwebministries -> Proclaim 

 References:
https://exploit-db.com/exploits/44159

Copyright 2024, cxsecurity.com

 

Back to Top