Lucene search

K

Joomanager Security Vulnerabilities

cve
cve

CVE-2017-18345

The Joomanager component through 2.0.0 for Joomla! has an arbitrary file download issue, resulting in exposing the credentials of the database via an index.php?option=com_joomanager&controller=details&task=download&path=configuration.php...

9.8CVSS

9.4AI Score

0.128EPSS

2018-08-26 09:29 PM
29
cve
cve

CVE-2010-2622

SQL injection vulnerability in the Joomanager component, possibly 1.1.1, for Joomla! allows remote attackers to execute arbitrary SQL commands via the catid parameter to...

8.8AI Score

0.001EPSS

2010-07-02 08:30 PM
19