// For flags

CVE-2017-18345

 

Severity Score

9.8
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

3
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

The Joomanager component through 2.0.0 for Joomla! has an arbitrary file download issue, resulting in exposing the credentials of the database via an index.php?option=com_joomanager&controller=details&task=download&path=configuration.php request.

El componente Joomanager hasta la versión 2.0.0 para Joomla! tiene un problema de subida de archivos arbitrarios, lo que resulta en la exposición de credenciales de la base de datos mediante una petición index.php?option=com_joomanagercontroller=detailstask=downloadpath=configuration.php.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
None
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2018-08-26 CVE Reserved
  • 2018-08-26 CVE Published
  • 2019-01-28 First Exploit
  • 2024-08-05 CVE Updated
  • 2024-08-13 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Joomanager Project
Search vendor "Joomanager Project"
Joomanager
Search vendor "Joomanager Project" for product "Joomanager"
<= 2.0.0
Search vendor "Joomanager Project" for product "Joomanager" and version " <= 2.0.0"
joomla\!
Affected