Filtered by vendor Cmsjunkie Subscriptions
Filtered by product J-businessdirectory Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2020-5182 1 Cmsjunkie 1 J-businessdirectory 2021-07-21 6.5 Medium
The J-BusinessDirectory extension before 5.2.9 for Joomla! allows Reverse Tabnabbing. In some configurations, the link to the business website can be entered by any user. If it doesn't contain rel="noopener" (or similar attributes such as noreferrer), the tabnabbing may occur. To reproduce the bug, create a business with a website link that contains JavaScript to exploit the window.opener property (for example, by setting window.opener.location).