9.8
CVSSv3

CVE-2018-17254

Published: 20/09/2018 Updated: 17/03/2021
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 756
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

The JCK Editor component 6.4.4 for Joomla! allows SQL Injection via the jtreelink/dialogs/links.php parent parameter.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

arkextensions jck editor 6.4.4

Exploits

# Title: Joomla Component JCK Editor 644 - 'parent' SQL Injection # Date: 2018-09-14 # Exploit Author: Hamza Megahed # Vendor Homepage:wwwjoomlaorg/ # Download: arkextensionscom/products/jck-editor # Version: 644 # Tested on: Ubuntu, FireFox, # CVE: N/A # Parameter = parent # Payload = " UNION SELECT NULL,NULL,@@version,NULL ...
Joomla JCK Editor plugin version 644 remote SQL injection exploit ...

Github Repositories

Exploit for Joomla JCK Editor 6.4.4 (CVE-2018-17254)

Joomla-JCK-Editor-644-SQL-Injection The JCK Editor Jtreelink plugin for Joomla! fails to correctly parse the user inputs, allowing SQL Injection This exploit takes advantage of this security flaw and dump the administrators credentials and possibly upload a PHP RCE shell Exploit Title: Joomla JCK Editor 644 SQL Injection Google Dork: inurl:/plugins/editors/jckeditor/plugi

Tools SQL Injection for CVE 2018-17254: Joomla Component JCKeditor 6.4.4 - 'parent' SQL Injection

JCKEDITOR Tools SQL Injection for CVE 2018-17254: Joomla Component JCKeditor 644 - 'parent' SQL Injection How to use python3 jckeditorpy then insert the target website

Joomla JCK Editor 6.4.4 - 'parent' SQL Injection

CVE-2018-17254 # Exploit Title: Joomla JCK Editor 644 - 'parent' SQL Injection> # Go