Vulnerability CVE-2018-17254


Published: 2018-09-20

Description:
The JCK Editor component 6.4.4 for Joomla! allows SQL Injection via the jtreelink/dialogs/links.php parent parameter.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Joomla JCK Editor 6.4.4 SQL Injection
Nicholas Ferreir...
09.03.2021

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Arkextensions -> Jck editor 

 References:
https://www.exploit-db.com/exploits/45423/

Copyright 2024, cxsecurity.com

 

Back to Top