CVE-2019-9082

CVE-2019-9082

ThinkPHP before 3.2.4, as used in Open Source BMS v1.1.1 and other products, allows Remote Command Execution via public//?s=index/thinkapp/invokefunction&function=call_user_func_array&vars[0]=system&vars[1][]= followed by the command.

Source: CVE-2019-9082

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다