SQL Injection Vulnerability in New Relic .NET Agent before 6.3.123.0

SQL Injection Vulnerability in New Relic .NET Agent before 6.3.123.0

CVE-2017-9246 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

New Relic .NET Agent before 6.3.123.0 adds SQL injection flaws to safe applications via vectors involving failure to escape quotes during use of the Slow Queries feature, as demonstrated by a mishandled quote in a VALUES clause of an INSERT statement, after bypassing a SET SHOWPLAN_ALL ON protection mechanism.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.