Product:

Thinkphp

(Thinkphp)
Repositories https://github.com/top-think/thinkphp
#Vulnerabilities 19
Date Id Summary Products Score Patch Annotated
2022-03-21 CVE-2022-25481 ThinkPHP Framework v5.0.24 was discovered to be configured without the PATHINFO parameter. This allows attackers to access all system environment parameters from index.php. NOTE: this is disputed by a third party because system environment exposure is an intended feature of the debugging mode. Thinkphp 7.5
2022-12-23 CVE-2022-47945 ThinkPHP Framework before 6.0.14 allows local file inclusion via the lang parameter when the language pack feature is enabled (lang_switch_on=true). An unauthenticated and remote attacker can exploit this to execute arbitrary operating system commands, as demonstrated by including pearcmd.php. Thinkphp 9.8
2023-02-08 CVE-2022-45982 thinkphp 6.0.0~6.0.13 and 6.1.0~6.1.1 contains a deserialization vulnerability. This vulnerability allows attackers to execute arbitrary code via a crafted payload. Thinkphp 9.8
2022-12-06 CVE-2022-44289 Thinkphp 5.1.41 and 5.0.24 has a code logic error which causes file upload getshell. Thinkphp 8.8
2022-09-15 CVE-2022-38352 ThinkPHP v6.0.13 was discovered to contain a deserialization vulnerability via the component League\Flysystem\Cached\Storage\Psr6Cache. This vulnerability allows attackers to execute arbitrary code via a crafted payload. Thinkphp 9.8
2022-06-29 CVE-2022-33107 ThinkPHP v6.0.12 was discovered to contain a deserialization vulnerability via the component vendor\league\flysystem-cached-adapter\src\Storage\AbstractCache.php. This vulnerability allows attackers to execute arbitrary code via a crafted payload. Thinkphp 9.8
2022-05-06 CVE-2021-23592 The package topthink/framework before 6.0.12 are vulnerable to Deserialization of Untrusted Data due to insecure unserialize method in the Driver class. Thinkphp 9.8
2019-02-24 CVE-2019-9082 ThinkPHP before 3.2.4, as used in Open Source BMS v1.1.1 and other products, allows Remote Command Execution via public//?s=index/\think\app/invokefunction&function=call_user_func_array&vars[0]=system&vars[1][]= followed by the command. Open_source_background_management_system, Thinkphp, Zzzphp 8.8
2022-02-10 CVE-2021-44892 A Remote Code Execution (RCE) vulnerability exists in ThinkPHP 3.x.x via value[_filename] in index.php, which could let a malicious user obtain server control privileges. Thinkphp 8.8
2021-12-15 CVE-2021-44350 SQL Injection vulnerability exists in ThinkPHP5 5.0.x <=5.1.22 via the parseOrder function in Builder.php. Thinkphp 9.8