CVE

CVE-2017-17600 (basic_b2b_script)

CVE-2017-17600 (basic_b2b_script)

Basic B2B Script 2.0.8 has SQL Injection via the product_details.php id parameter.

Source: CVE-2017-17600 (basic_b2b_script)

Exit mobile version