CVE-2017-17875

The JEXTN FAQ Pro extension 4.0.0 for Joomla! has SQL Injection via the id parameter in a view=category action.
References
Link Resource
https://www.exploit-db.com/exploits/43393/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:jextn:jextn_faq_pro:4.0.0:*:*:*:*:joomla\!:*:*

History

No history.

Information

Published : 2017-12-27 17:08

Updated : 2024-02-28 16:04


NVD link : CVE-2017-17875

Mitre link : CVE-2017-17875

CVE.ORG link : CVE-2017-17875


JSON object : View

Products Affected

jextn

  • jextn_faq_pro
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')