CVE-2017-17610

E-commerce MLM Software 1.0 has SQL Injection via the service_detail.php pid parameter, event_detail.php eventid parameter, or news_detail.php newid parameter.
References
Link Resource
https://packetstormsecurity.com/files/145305/E-commerce-MLM-Software-1.0-SQL-Injection.html Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/43277/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:e-commerce_mlm_software_project:e-commerce_mlm_software:1.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-12-13 09:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-17610

Mitre link : CVE-2017-17610

CVE.ORG link : CVE-2017-17610


JSON object : View

Products Affected

e-commerce_mlm_software_project

  • e-commerce_mlm_software
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')