Basic B2B Script allows SQL Injection via the product_view1.php pid or id parameter.
References
Link Resource
https://www.exploit-db.com/exploits/43074/ Exploit Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2017-10-31T07:00:00

Updated: 2017-10-31T06:57:01

Reserved: 2017-10-28T00:00:00


Link: CVE-2017-15985

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2017-10-31T07:29:00.597

Modified: 2017-11-18T18:04:07.157


Link: CVE-2017-15985

JSON object: View

cve-icon Redhat Information

No data.

CWE