CVE

CVE-2017-17871

CVE-2017-17871

The "JEXTN Question And Answer" extension 3.1.0 for Joomla! has SQL Injection via the an parameter in a view=tags action, or the ques-srch parameter.

Source: CVE-2017-17871

Exit mobile version