CVE-2019-6713

app\admin\controller\RouteController.php in ThinkCMF 5.0.190111 allows remote attackers to execute arbitrary PHP code by using vectors involving portal/List/index and list/:id to inject this code into data\conf\route.php, as demonstrated by a file_put_contents call.
References
Link Resource
http://www.ttk7.cn/post-108.html Permissions Required Third Party Advisory
https://www.thinkcmf.com/download.html Release Notes Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:thinkcmf:thinkcmf:5.0.190111:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-01-23 21:29

Updated : 2023-12-10 12:44


NVD link : CVE-2019-6713

Mitre link : CVE-2019-6713

CVE.ORG link : CVE-2019-6713


JSON object : View

Products Affected

thinkcmf

  • thinkcmf
CWE
CWE-94

Improper Control of Generation of Code ('Code Injection')