CVE

CVE-2017-17602

CVE-2017-17602

Advance B2B Script 2.1.3 has SQL Injection via the tradeshow-list-detail.php show_id or view-product.php pid parameter.

Source: CVE-2017-17602

Exit mobile version