Filtered by vendor Joomanager Project Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2017-18345 1 Joomanager Project 1 Joomanager 2018-11-06 N/A
The Joomanager component through 2.0.0 for Joomla! has an arbitrary file download issue, resulting in exposing the credentials of the database via an index.php?option=com_joomanager&controller=details&task=download&path=configuration.php request.