Vulnerability CVE-2019-7580


Published: 2019-02-07

Description:
ThinkCMF 5.0.190111 allows remote attackers to execute arbitrary PHP code via the portal/admin_category/addpost.html alias parameter because the mishandling of a single quote character allows data/conf/route.php injection.

Type:

CWE-94

(Improper Control of Generation of Code ('Code Injection'))

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Thinkcmf -> Thinkcmf 

 References:
https://github.com/shadowsock5/ThinkCMF-5.0.190111/blob/master/README.md
https://xz.aliyun.com/t/3997

Copyright 2024, cxsecurity.com

 

Back to Top