SQL Injection Vulnerability in FS Stackoverflow Clone 1.0 via /question keywords parameter

SQL Injection Vulnerability in FS Stackoverflow Clone 1.0 via /question keywords parameter

CVE-2017-17590 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

FS Stackoverflow Clone 1.0 has SQL Injection via the /question keywords parameter.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.