CVE-2017-15985

Basic B2B Script allows SQL Injection via the product_view1.php pid or id parameter.
References
Link Resource
https://www.exploit-db.com/exploits/43074/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:readymadeb2bscript:basic_b2b_script:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-10-31 07:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-15985

Mitre link : CVE-2017-15985

CVE.ORG link : CVE-2017-15985


JSON object : View

Products Affected

readymadeb2bscript

  • basic_b2b_script
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')