CVE-2018-17566 – topthink/framework
Package
Manager: composer
Name: topthink/framework
Vulnerable Version: =5.1.24
Severity
Level: Critical
CVSS v3.1: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CVSS v4.0: CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
EPSS: 0.00264 pctl0.49648
Details
ThinkPHP SQL injection vulnerability In ThinkPHP 5.1.24, the inner function delete can be used for SQL injection when its WHERE condition's value can be controlled by a user's request.
Metadata
Created: 2022-05-14T01:57:50Z
Modified: 2024-04-24T23:02:32Z
Source: https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2022/05/GHSA-75fm-52mm-q5rm/GHSA-75fm-52mm-q5rm.json
CWE IDs: ["CWE-89"]
Alternative ID: GHSA-75fm-52mm-q5rm
Finding: F297
Auto approve: 1