CVE-2019-7580

ThinkCMF 5.0.190111 allows remote attackers to execute arbitrary PHP code via the portal/admin_category/addpost.html alias parameter because the mishandling of a single quote character allows data/conf/route.php injection.
References
Link Resource
https://github.com/shadowsock5/ThinkCMF-5.0.190111/blob/master/README.md Exploit Third Party Advisory
https://xz.aliyun.com/t/3997 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:thinkcmf:thinkcmf:5.0.190111:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-02-07 17:29

Updated : 2023-12-10 12:44


NVD link : CVE-2019-7580

Mitre link : CVE-2019-7580

CVE.ORG link : CVE-2019-7580


JSON object : View

Products Affected

thinkcmf

  • thinkcmf
CWE
CWE-94

Improper Control of Generation of Code ('Code Injection')