CVE

CVE-2017-17600

CVE-2017-17600

Basic B2B Script 2.0.8 has SQL Injection via the product_details.php id parameter.

Source: CVE-2017-17600

Exit mobile version