SQL Injection Vulnerability in JCK Editor Component 6.4.4 for Joomla!

SQL Injection Vulnerability in JCK Editor Component 6.4.4 for Joomla!

CVE-2018-17254 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

The JCK Editor component 6.4.4 for Joomla! allows SQL Injection via the jtreelink/dialogs/links.php parent parameter.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.