Vulnerabilities > E Commerce MLM Software Project

DATE CVE VULNERABILITY TITLE RISK
2017-12-13 CVE-2017-17610 SQL Injection vulnerability in E-Commerce MLM Software Project E-Commerce MLM Software 1.0
E-commerce MLM Software 1.0 has SQL Injection via the service_detail.php pid parameter, event_detail.php eventid parameter, or news_detail.php newid parameter.
network
low complexity
e-commerce-mlm-software-project CWE-89
7.5