Vulnerabilities > Stackoverflow Clone Project

DATE CVE VULNERABILITY TITLE RISK
2017-12-13 CVE-2017-17590 SQL Injection vulnerability in Stackoverflow-Clone Project Stackoverflow-Clone 1.0
FS Stackoverflow Clone 1.0 has SQL Injection via the /question keywords parameter.
network
low complexity
stackoverflow-clone-project CWE-89
7.5