CVE

CVE-2019-9762

CVE-2019-9762

A SQL Injection was discovered in PHPSHE 1.7 in include/plugin/payment/alipay/pay.php with the parameter id. The vulnerability does not need any authentication.

Source: CVE-2019-9762

Exit mobile version