Advance B2B Script 2.1.3 has SQL Injection via the tradeshow-list-detail.php show_id or view-product.php pid parameter.
References
Link Resource
https://packetstormsecurity.com/files/145299/Advance-B2B-Script-2.1.3-SQL-Injection.html Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/43263/ Exploit Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2017-12-13T09:00:00

Updated: 2017-12-19T10:57:01

Reserved: 2017-12-13T00:00:00


Link: CVE-2017-17602

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2017-12-13T09:29:01.653

Modified: 2017-12-26T16:31:28.403


Link: CVE-2017-17602

JSON object: View

cve-icon Redhat Information

No data.

CWE