CVE

CVE-2018-6008

CVE-2018-6008

Arbitrary File Download exists in the Jtag Members Directory 5.3.7 component for Joomla! via the download_file parameter.

Source: CVE-2018-6008

Exit mobile version