CVE-2019-9762

Summary: 
A SQL Injection was discovered in PHPSHE 1.7 in include/plugin/payment/alipay/pay.php with the parameter id. The vulnerability does not need any authentication.
Published: 
Wednesday, March 13, 2019 - 22:29
cvss: