CVE

CVE-2018-17566

CVE-2018-17566

In ThinkPHP 5.1.24, the inner function delete can be used for SQL injection when its WHERE condition’s value can be controlled by a user’s request.

Source: CVE-2018-17566

Exit mobile version