CVE-2019-9762

A SQL Injection was discovered in PHPSHE 1.7 in include/plugin/payment/alipay/pay.php with the parameter id. The vulnerability does not need any authentication.
References
Link Resource
https://gitee.com/koyshe/phpshe/issues/ITC0C Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:phpshe:phpshe:1.7:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-03-14 02:29

Updated : 2023-12-10 12:59


NVD link : CVE-2019-9762

Mitre link : CVE-2019-9762

CVE.ORG link : CVE-2019-9762


JSON object : View

Products Affected

phpshe

  • phpshe
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')