SQL Injection Vulnerability in Basic B2B Script's product_view1.php pid/id Parameter

SQL Injection Vulnerability in Basic B2B Script's product_view1.php pid/id Parameter

CVE-2017-15985 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

Basic B2B Script allows SQL Injection via the product_view1.php pid or id parameter.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.