CVE-2018-7317

Backup Download exists in the Proclaim 9.1.1 component for Joomla! via a direct request for a .sql file under backup/.
References
Link Resource
https://exploit-db.com/exploits/44159 Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:christianwebministries:proclaim:9.1.1:*:*:*:*:joomla!:*:*

Information

Published : 2018-02-22 07:29

Updated : 2018-03-13 03:12


NVD link : CVE-2018-7317

Mitre link : CVE-2018-7317

Products Affected
No products.
CWE