CVE

CVE-2018-17254

CVE-2018-17254

The JCK Editor component 6.4.4 for Joomla! allows SQL Injection via the jtreelink/dialogs/links.php parent parameter.

Source: CVE-2018-17254

Exit mobile version