CVE-2020-18215

Multiple SQL Injection vulnerabilities in PHPSHE 1.7 in phpshe/admin.php via the (1) ad_id, (2) menu_id, and (3) cashout_id parameters, which could let a remote malicious user execute arbitrary code.
References
Link Resource
https://gitee.com/koyshe/phpshe/issues/ITLK2 Exploit Third Party Advisory
https://github.com/lemon666/vuln/blob/master/Phpshe1.7_sql1.md Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:phpshe:phpshe:1.7:*:*:*:*:*:*:*

History

12 Feb 2021, 20:59

Type Values Removed Values Added
CWE CWE-89
CPE cpe:2.3:a:phpshe:phpshe:1.7:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 6.5
v3 : 8.8
References (MISC) https://gitee.com/koyshe/phpshe/issues/ITLK2 - (MISC) https://gitee.com/koyshe/phpshe/issues/ITLK2 - Exploit, Third Party Advisory
References (MISC) https://github.com/lemon666/vuln/blob/master/Phpshe1.7_sql1.md - (MISC) https://github.com/lemon666/vuln/blob/master/Phpshe1.7_sql1.md - Exploit, Third Party Advisory

09 Feb 2021, 20:24

Type Values Removed Values Added
New CVE

Information

Published : 2021-02-09 19:15

Updated : 2023-12-10 13:41


NVD link : CVE-2020-18215

Mitre link : CVE-2020-18215

CVE.ORG link : CVE-2020-18215


JSON object : View

Products Affected

phpshe

  • phpshe
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')