CVE-2017-17610

CVE-2017-17610

CVE-2017-17610 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

E-commerce MLM Software 1.0 has SQL Injection via the service_detail.php pid parameter, event_detail.php eventid parameter, or news_detail.php newid parameter.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.