668
VMScore

CVE-2019-9762

Published: 14/03/2019 Updated: 14/03/2019
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

A SQL Injection exists in PHPSHE 1.7 in include/plugin/payment/alipay/pay.php with the parameter id. The vulnerability does not need any authentication.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

phpshe phpshe 1.7