CVE-2017-17871

The "JEXTN Question And Answer" extension 3.1.0 for Joomla! has SQL Injection via the an parameter in a view=tags action, or the ques-srch parameter.
References
Link Resource
https://www.exploit-db.com/exploits/43329/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:jextn:jextn_question_and_answer:3.1.0:*:*:*:*:joomla\!:*:*

History

No history.

Information

Published : 2017-12-27 17:08

Updated : 2024-02-28 16:04


NVD link : CVE-2017-17871

Mitre link : CVE-2017-17871

CVE.ORG link : CVE-2017-17871


JSON object : View

Products Affected

jextn

  • jextn_question_and_answer
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')