CVE-2017-17600

Basic B2B Script 2.0.8 has SQL Injection via the product_details.php id parameter.
References
Link Resource
https://packetstormsecurity.com/files/145318/Basic-B2B-Script-2.0.8-SQL-Injection.html Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/43266/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:basic_b2b_script_project:basic_b2b_script:2.0.8:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-12-13 09:29

Updated : 2024-02-28 16:04


NVD link : CVE-2017-17600

Mitre link : CVE-2017-17600

CVE.ORG link : CVE-2017-17600


JSON object : View

Products Affected

basic_b2b_script_project

  • basic_b2b_script
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')