Arbitrary File Download Vulnerability in Jtag Members Directory 5.3.7 Component for Joomla!

Arbitrary File Download Vulnerability in Jtag Members Directory 5.3.7 Component for Joomla!

CVE-2018-6008 · MEDIUM Severity

AV:N/AC:L/AU:N/C:P/I:N/A:N

Arbitrary File Download exists in the Jtag Members Directory 5.3.7 component for Joomla! via the download_file parameter.

Learn more about our Web Application Penetration Testing UK.