Vulnerabilities (CVE)

Filtered by vendor Thinkcmf Subscribe
Filtered by product Thinkcmf
Total 13 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-25915 1 Thinkcmf 1 Thinkcmf 2023-12-10 N/A 5.4 MEDIUM
Cross Site Scripting (XSS) vulnerability in UserController.php in ThinkCMF version 5.1.5, allows attackers to execute arbitrary code via crafted user_login.
CVE-2022-40489 1 Thinkcmf 1 Thinkcmf 2023-12-10 N/A 8.8 HIGH
ThinkCMF version 6.0.7 is affected by a Cross Site Request Forgery (CSRF) vulnerability that allows a Super Administrator user to be injected into administrative users.
CVE-2022-40849 1 Thinkcmf 1 Thinkcmf 2023-12-10 N/A 5.4 MEDIUM
ThinkCMF version 6.0.7 is affected by Stored Cross-Site Scripting (XSS). An attacker who successfully exploited this vulnerability could inject a Persistent XSS payload in the Slideshow Management section that execute arbitrary JavaScript code on the client side, e.g., to steal the administrator's PHP session token (PHPSESSID).
CVE-2021-40616 1 Thinkcmf 1 Thinkcmf 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
thinkcmf v5.1.7 has an unauthorized vulnerability. The attacker can modify the password of the administrator account with id 1 through the background user management group permissions. The use condition is that the background user management group authority is required.
CVE-2020-20601 1 Thinkcmf 1 Thinkcmf 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue in ThinkCMF X2.2.2 and below allows attackers to execute arbitrary code via a crafted packet.
CVE-2020-18151 1 Thinkcmf 1 Thinkcmf 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
Cross Site Request Forgery (CSRF) vulnerability in ThinkCMF v5.1.0, which can add an admin account.
CVE-2018-19896 1 Thinkcmf 1 Thinkcmf 2023-12-10 6.5 MEDIUM 7.2 HIGH
ThinkCMF X2.2.2 has SQL Injection via the function delete() in SlideController.class.php and is exploitable with the manager privilege via the ids[] parameter in a slide action.
CVE-2018-19898 1 Thinkcmf 1 Thinkcmf 2023-12-10 6.5 MEDIUM 8.8 HIGH
ThinkCMF X2.2.2 has SQL Injection via the method edit_post in ArticleController.class.php and is exploitable by normal authenticated users via the post[id][1] parameter in an article edit_post action.
CVE-2018-19895 1 Thinkcmf 1 Thinkcmf 2023-12-10 6.5 MEDIUM 7.2 HIGH
ThinkCMF X2.2.2 has SQL Injection via the function edit_post() in NavController.class.php and is exploitable with the manager privilege via the parentid parameter in a nav action.
CVE-2019-7580 1 Thinkcmf 1 Thinkcmf 2023-12-10 6.5 MEDIUM 8.8 HIGH
ThinkCMF 5.0.190111 allows remote attackers to execute arbitrary PHP code via the portal/admin_category/addpost.html alias parameter because the mishandling of a single quote character allows data/conf/route.php injection.
CVE-2018-19894 1 Thinkcmf 1 Thinkcmf 2023-12-10 6.5 MEDIUM 7.2 HIGH
ThinkCMF X2.2.2 has SQL Injection via the functions check() and delete() in CommentadminController.class.php and is exploitable with the manager privilege via the ids[] parameter in a commentadmin action.
CVE-2019-6713 1 Thinkcmf 1 Thinkcmf 2023-12-10 7.5 HIGH 9.8 CRITICAL
app\admin\controller\RouteController.php in ThinkCMF 5.0.190111 allows remote attackers to execute arbitrary PHP code by using vectors involving portal/List/index and list/:id to inject this code into data\conf\route.php, as demonstrated by a file_put_contents call.
CVE-2018-19897 1 Thinkcmf 1 Thinkcmf 2023-12-10 6.5 MEDIUM 7.2 HIGH
ThinkCMF X2.2.2 has SQL Injection via the function _listorders() in AdminbaseController.class.php and is exploitable with the manager privilege via the listorders[key][1] parameter in a Link listorders action.