Vulnerability CVE-2019-9762


Published: 2019-03-13   Modified: 2019-03-14

Description:
A SQL Injection was discovered in PHPSHE 1.7 in include/plugin/payment/alipay/pay.php with the parameter id. The vulnerability does not need any authentication.

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Phpshe -> Phpshe 

 References:
https://gitee.com/koyshe/phpshe/issues/ITC0C

Copyright 2024, cxsecurity.com

 

Back to Top