SQL Injection Vulnerability in JEXTN Question And Answer Extension 3.1.0 for Joomla!

SQL Injection Vulnerability in JEXTN Question And Answer Extension 3.1.0 for Joomla!

CVE-2017-17871 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

The "JEXTN Question And Answer" extension 3.1.0 for Joomla! has SQL Injection via the an parameter in a view=tags action, or the ques-srch parameter.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.