Vulnerabilities > Cmsjunkie > J Businessdirectory

DATE CVE VULNERABILITY TITLE RISK
2020-02-03 CVE-2020-5182 Insufficiently Protected Credentials vulnerability in Cmsjunkie J-Businessdirectory
The J-BusinessDirectory extension before 5.2.9 for Joomla! allows Reverse Tabnabbing.
network
cmsjunkie CWE-522
4.3