The JCK Editor component 6.4.4 for Joomla! allows SQL Injection via the jtreelink/dialogs/links.php parent parameter.
References
Link Resource
http://packetstormsecurity.com/files/161683/Joomla-JCK-Editor-6.4.4-SQL-Injection.html Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/45423/ Exploit Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2018-09-20T14:00:00

Updated: 2021-03-09T17:06:26

Reserved: 2018-09-20T00:00:00


Link: CVE-2018-17254

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-09-20T14:29:00.280

Modified: 2021-03-17T18:12:50.093


Link: CVE-2018-17254

JSON object: View

cve-icon Redhat Information

No data.

CWE