SQL Injection Vulnerability in NdkAdvancedCustomizationFields v3.5.0: Unauthenticated Data Exfiltration

SQL Injection Vulnerability in NdkAdvancedCustomizationFields v3.5.0: Unauthenticated Data Exfiltration

CVE-2022-40839 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

A SQL injection vulnerability in the height and width parameter in NdkAdvancedCustomizationFields v3.5.0 allows unauthenticated attackers to exfiltrate database data.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.