Ecosyste.ms: Advisories

An open API service providing security vulnerability metadata for many open source software ecosystems.

Security Advisories: GSA_kwCzR0hTQS03NWZtLTUybW0tcTVybc4AAUy_

ThinkPHP SQL injection vulnerability

In ThinkPHP 5.1.24, the inner function delete can be used for SQL injection when its WHERE condition's value can be controlled by a user's request.

Permalink: https://github.com/advisories/GHSA-75fm-52mm-q5rm
JSON: https://advisories.ecosyste.ms/api/v1/advisories/GSA_kwCzR0hTQS03NWZtLTUybW0tcTVybc4AAUy_
Source: GitHub Advisory Database
Origin: Unspecified
Severity: Critical
Classification: General
Published: about 2 years ago
Updated: 23 days ago


CVSS Score: 9.8
CVSS vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Identifiers: GHSA-75fm-52mm-q5rm, CVE-2018-17566
References: Repository: https://github.com/top-think/think
Blast Radius: 34.4

Affected Packages

packagist:topthink/framework
Dependent packages: 1,372
Dependent repositories: 3,236
Downloads: 2,511,809 total
Affected Version Ranges: = 5.1.24
No known fixed version
All affected versions: 5.1.24