CVE-2018-17254

The JCK Editor component 6.4.4 for Joomla! allows SQL Injection via the jtreelink/dialogs/links.php parent parameter.
References
Link Resource
http://packetstormsecurity.com/files/161683/Joomla-JCK-Editor-6.4.4-SQL-Injection.html Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/45423/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:arkextensions:jck_editor:6.4.4:*:*:*:*:joomla\!:*:*

History

17 Mar 2021, 18:12

Type Values Removed Values Added
References (MISC) http://packetstormsecurity.com/files/161683/Joomla-JCK-Editor-6.4.4-SQL-Injection.html - (MISC) http://packetstormsecurity.com/files/161683/Joomla-JCK-Editor-6.4.4-SQL-Injection.html - Exploit, Third Party Advisory, VDB Entry

09 Mar 2021, 18:15

Type Values Removed Values Added
References
  • (MISC) http://packetstormsecurity.com/files/161683/Joomla-JCK-Editor-6.4.4-SQL-Injection.html -

Information

Published : 2018-09-20 14:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-17254

Mitre link : CVE-2018-17254

CVE.ORG link : CVE-2018-17254


JSON object : View

Products Affected

arkextensions

  • jck_editor
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')