Vulnerability CVE-2019-6713


Published: 2019-01-23   Modified: 2019-01-24

Description:
app\admin\controller\RouteController.php in ThinkCMF 5.0.190111 allows remote attackers to execute arbitrary PHP code by using vectors involving portal/List/index and list/:id to inject this code into data\conf\route.php, as demonstrated by a file_put_contents call.

Type:

CWE-94

(Improper Control of Generation of Code ('Code Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Thinkcmf -> Thinkcmf 

 References:
http://www.ttk7.cn/post-108.html
https://www.thinkcmf.com/download.html

Copyright 2024, cxsecurity.com

 

Back to Top