A SQL Injection was discovered in PHPSHE 1.7 in include/plugin/payment/alipay/pay.php with the parameter id. The vulnerability does not need any authentication.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-03-14T01:00:00

Updated: 2024-08-04T22:01:54.119Z

Reserved: 2019-03-13T00:00:00

Link: CVE-2019-9762

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-03-14T02:29:00.313

Modified: 2019-03-14T12:21:47.813

Link: CVE-2019-9762

cve-icon Redhat

No data.