FS Stackoverflow Clone 1.0 has SQL Injection via the /question keywords parameter.
References
Link | Resource |
---|---|
https://packetstormsecurity.com/files/145251/FS-Stackoverflow-Clone-1.0-SQL-Injection.html | Exploit Third Party Advisory VDB Entry |
https://www.exploit-db.com/exploits/43241/ | Exploit Third Party Advisory VDB Entry |
Configurations
History
No history.
Information
Published : 2017-12-13 09:29
Updated : 2024-02-28 16:04
NVD link : CVE-2017-17590
Mitre link : CVE-2017-17590
CVE.ORG link : CVE-2017-17590
JSON object : View
Products Affected
stackoverflow-clone_project
- stackoverflow-clone
CWE
CWE-89
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')