A SQL Injection was discovered in PHPSHE 1.7 in include/plugin/payment/alipay/pay.php with the parameter id. The vulnerability does not need any authentication.
References
Link Resource
https://gitee.com/koyshe/phpshe/issues/ITC0C Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2019-03-14T01:00:00

Updated: 2019-03-14T01:57:01

Reserved: 2019-03-13T00:00:00


Link: CVE-2019-9762

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-03-14T02:29:00.313

Modified: 2019-03-14T12:21:47.813


Link: CVE-2019-9762

JSON object: View

cve-icon Redhat Information

No data.

CWE