RSS   Vulnerabilities for
'Open source background management system'
   RSS

2019-02-24
 
CVE-2019-9082

CWE-20
 

 
ThinkPHP before 3.2.4, as used in Open Source BMS v1.1.1 and other products, allows Remote Command Execution via public//?s=index/\think\app/invokefunction&function=call_user_func_array&vars[0]=system&vars[1][]= followed by the command.

 


Copyright 2024, cxsecurity.com

 

Back to Top