CVE

CVE-2017-17610 (e-commerce_mlm_software)

CVE-2017-17610 (e-commerce_mlm_software)

E-commerce MLM Software 1.0 has SQL Injection via the service_detail.php pid parameter, event_detail.php eventid parameter, or news_detail.php newid parameter.

Source: CVE-2017-17610 (e-commerce_mlm_software)

Exit mobile version