Unauthenticated SQL Injection in PHPSHE 1.7 via id parameter in pay.php

Unauthenticated SQL Injection in PHPSHE 1.7 via id parameter in pay.php

CVE-2019-9762 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

A SQL Injection was discovered in PHPSHE 1.7 in include/plugin/payment/alipay/pay.php with the parameter id. The vulnerability does not need any authentication.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.