Skip to content

ThinkPHP SQL injection vulnerability

Critical severity GitHub Reviewed Published May 14, 2022 to the GitHub Advisory Database • Updated Apr 24, 2024

Package

composer topthink/framework (Composer)

Affected versions

= 5.1.24

Patched versions

None

Description

In ThinkPHP 5.1.24, the inner function delete can be used for SQL injection when its WHERE condition's value can be controlled by a user's request.

References

Published by the National Vulnerability Database Sep 26, 2018
Published to the GitHub Advisory Database May 14, 2022
Reviewed Apr 24, 2024
Last updated Apr 24, 2024

Severity

Critical
9.8
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Weaknesses

CVE ID

CVE-2018-17566

GHSA ID

GHSA-75fm-52mm-q5rm

Source code

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.