The "JEXTN Question And Answer" extension 3.1.0 for Joomla! has SQL Injection via the an parameter in a view=tags action, or the ques-srch parameter.
References
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-12-24T00:00:00

Updated: 2024-08-05T21:06:49.493Z

Reserved: 2017-12-23T00:00:00

Link: CVE-2017-17871

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-12-27T17:08:20.810

Modified: 2019-07-01T17:25:14.027

Link: CVE-2017-17871

cve-icon Redhat

No data.