Vulnerability CVE-2017-17600


Published: 2017-12-13

Description:
Basic B2B Script 2.0.8 has SQL Injection via the product_details.php id parameter.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Basic b2b script project -> Basic b2b script 

 References:
https://packetstormsecurity.com/files/145318/Basic-B2B-Script-2.0.8-SQL-Injection.html
https://www.exploit-db.com/exploits/43266/

Copyright 2024, cxsecurity.com

 

Back to Top