CVE-2018-6008

CVSS V2 Medium 5 CVSS V3 High 7.5
Description
Arbitrary File Download exists in the Jtag Members Directory 5.3.7 component for Joomla! via the download_file parameter.
Overview
  • CVE ID
  • CVE-2018-6008
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2018-01-29T05:29:00
  • Last Modified Date
  • 2018-02-15T17:42:11
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:joomlatag:jtag_members_directory:5.3.7:*:*:*:*:joomla\!:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://packetstormsecurity.com/files/146137/Joomla-Jtag-Members-Directory-5.3.7-Arbitrary-File-Download.html Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/43913/ Exploit Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 18:48:41 Added to TrackCVE
2022-12-03 01:34:14 2018-01-29T05:29Z 2018-01-29T05:29:00 CVE Published Date updated
2022-12-03 01:34:14 2018-02-15T17:42:11 CVE Modified Date updated
2022-12-03 01:34:14 Analyzed Vulnerability Status updated