The "JEXTN Question And Answer" extension 3.1.0 for Joomla! has SQL Injection via the an parameter in a view=tags action, or the ques-srch parameter.
References
Link | Resource |
---|---|
https://www.exploit-db.com/exploits/43329/ | Exploit Third Party Advisory VDB Entry |
Configurations
Information
Published : 2017-12-27 09:08
Updated : 2019-07-01 10:25
NVD link : CVE-2017-17871
Mitre link : CVE-2017-17871
JSON object : View
CWE
CWE-89
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Products Affected
jextn
- jextn_question_and_answer