CVE-2018-17566

In ThinkPHP 5.1.24, the inner function delete can be used for SQL injection when its WHERE condition's value can be controlled by a user's request.
References
Link Resource
https://github.com/top-think/think/issues/858 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:thinkphp:thinkphp:5.1.24:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-09-26 21:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-17566

Mitre link : CVE-2018-17566

CVE.ORG link : CVE-2018-17566


JSON object : View

Products Affected

thinkphp

  • thinkphp
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')