CVE-2017-17602

Advance B2B Script 2.1.3 has SQL Injection via the tradeshow-list-detail.php show_id or view-product.php pid parameter.
References
Link Resource
https://packetstormsecurity.com/files/145299/Advance-B2B-Script-2.1.3-SQL-Injection.html Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/43263/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:advance_b2b_script_project:advance_b2b_script:2.1.3:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-12-13 09:29

Updated : 2024-02-28 16:04


NVD link : CVE-2017-17602

Mitre link : CVE-2017-17602

CVE.ORG link : CVE-2017-17602


JSON object : View

Products Affected

advance_b2b_script_project

  • advance_b2b_script
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')