Vulnerabilities > Advance B2B Script Project > Advance B2B Script > 2.1.3

DATE CVE VULNERABILITY TITLE RISK
2017-12-13 CVE-2017-17602 SQL Injection vulnerability in Advance B2B Script Project Advance B2B Script 2.1.3
Advance B2B Script 2.1.3 has SQL Injection via the tradeshow-list-detail.php show_id or view-product.php pid parameter.
network
low complexity
advance-b2b-script-project CWE-89
7.5