Time-Based Blind SQL Injection Vulnerability in Automatic Question Paper Generator v1.0 via id GET Parameter

Time-Based Blind SQL Injection Vulnerability in Automatic Question Paper Generator v1.0 via id GET Parameter

CVE-2022-26631 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Automatic Question Paper Generator v1.0 contains a Time-Based Blind SQL injection vulnerability via the id GET parameter.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.