SQL Injection Vulnerability in Basic B2B Script 2.0.8 via product_details.php id Parameter

SQL Injection Vulnerability in Basic B2B Script 2.0.8 via product_details.php id Parameter

CVE-2017-17600 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

Basic B2B Script 2.0.8 has SQL Injection via the product_details.php id parameter.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.