The "JEXTN Question And Answer" extension 3.1.0 for Joomla! has SQL Injection via the an parameter in a view=tags action, or the ques-srch parameter.
References
Link Resource
https://www.exploit-db.com/exploits/43329/ Exploit Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2017-12-24T00:00:00

Updated: 2017-12-24T00:57:01

Reserved: 2017-12-23T00:00:00


Link: CVE-2017-17871

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2017-12-27T17:08:20.810

Modified: 2019-07-01T17:25:14.027


Link: CVE-2017-17871

JSON object: View

cve-icon Redhat Information

No data.

CWE