9.8
CVSSv3

CVE-2017-17871

Published: 27/12/2017 Updated: 01/07/2019
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

The "JEXTN Question And Answer" extension 3.1.0 for Joomla! has SQL Injection via the an parameter in a view=tags action, or the ques-srch parameter.

Vulnerable Product Search on Vulmon Subscribe to Product

jextn jextn question and answer 3.1.0

Exploits

# # # # # # Exploit Title: Joomla! Component JEXTN Question And Answer 310 - SQL Injection # Dork: N/A # Date: 13122017 # Vendor Homepage: jextncom/ # Software Link: extensionsjoomlaorg/extensions/extension/communication/question-a-answers/jextn-question-and-answer/ # Version: 310 # Category: Webapps # Tested on: WiN7_x64/Ka ...