SQL Injection in Opensource Classified Ads Script 3.2 via advance_result.php keyword parameter

SQL Injection in Opensource Classified Ads Script 3.2 via advance_result.php keyword parameter

CVE-2017-17623 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

Opensource Classified Ads Script 3.2 has SQL Injection via the advance_result.php keyword parameter.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.