Lucene search

K

Thinkcmf Security Vulnerabilities

cve
cve

CVE-2020-25915

Cross Site Scripting (XSS) vulnerability in UserController.php in ThinkCMF version 5.1.5, allows attackers to execute arbitrary code via crafted...

5.4CVSS

5.4AI Score

0.0005EPSS

2023-08-11 02:15 PM
12
cve
cve

CVE-2021-40616

thinkcmf v5.1.7 has an unauthorized vulnerability. The attacker can modify the password of the administrator account with id 1 through the background user management group permissions. The use condition is that the background user management group authority is...

6.5CVSS

6.5AI Score

0.001EPSS

2022-06-14 10:15 AM
58
4
cve
cve

CVE-2022-40489

ThinkCMF version 6.0.7 is affected by a Cross Site Request Forgery (CSRF) vulnerability that allows a Super Administrator user to be injected into administrative...

8.8CVSS

8.7AI Score

0.001EPSS

2022-12-01 05:15 AM
26
cve
cve

CVE-2022-40849

ThinkCMF version 6.0.7 is affected by Stored Cross-Site Scripting (XSS). An attacker who successfully exploited this vulnerability could inject a Persistent XSS payload in the Slideshow Management section that execute arbitrary JavaScript code on the client side, e.g., to steal the administrator's....

5.4CVSS

5.2AI Score

0.001EPSS

2022-12-01 05:15 AM
31
cve
cve

CVE-2020-18151

Cross Site Request Forgery (CSRF) vulnerability in ThinkCMF v5.1.0, which can add an admin...

6.5CVSS

6.5AI Score

0.001EPSS

2021-07-14 07:15 PM
35
7
cve
cve

CVE-2018-19894

ThinkCMF X2.2.2 has SQL Injection via the functions check() and delete() in CommentadminController.class.php and is exploitable with the manager privilege via the ids[] parameter in a commentadmin...

7.2CVSS

7.5AI Score

0.001EPSS

2022-10-03 04:21 PM
20
cve
cve

CVE-2018-19895

ThinkCMF X2.2.2 has SQL Injection via the function edit_post() in NavController.class.php and is exploitable with the manager privilege via the parentid parameter in a nav...

7.2CVSS

7.5AI Score

0.001EPSS

2022-10-03 04:21 PM
20
cve
cve

CVE-2018-19897

ThinkCMF X2.2.2 has SQL Injection via the function _listorders() in AdminbaseController.class.php and is exploitable with the manager privilege via the listorders[key][1] parameter in a Link listorders...

7.2CVSS

7.5AI Score

0.001EPSS

2022-10-03 04:21 PM
23
cve
cve

CVE-2018-19896

ThinkCMF X2.2.2 has SQL Injection via the function delete() in SlideController.class.php and is exploitable with the manager privilege via the ids[] parameter in a slide...

7.2CVSS

7.5AI Score

0.001EPSS

2022-10-03 04:21 PM
16
cve
cve

CVE-2018-19898

ThinkCMF X2.2.2 has SQL Injection via the method edit_post in ArticleController.class.php and is exploitable by normal authenticated users via the post[id][1] parameter in an article edit_post...

8.8CVSS

9.1AI Score

0.001EPSS

2022-10-03 04:21 PM
22
cve
cve

CVE-2019-7580

ThinkCMF 5.0.190111 allows remote attackers to execute arbitrary PHP code via the portal/admin_category/addpost.html alias parameter because the mishandling of a single quote character allows data/conf/route.php...

8.8CVSS

9.1AI Score

0.003EPSS

2022-10-03 04:19 PM
23
cve
cve

CVE-2020-20601

An issue in ThinkCMF X2.2.2 and below allows attackers to execute arbitrary code via a crafted...

9.8CVSS

9.5AI Score

0.005EPSS

2021-12-22 11:15 PM
27
cve
cve

CVE-2019-6713

app\admin\controller\RouteController.php in ThinkCMF 5.0.190111 allows remote attackers to execute arbitrary PHP code by using vectors involving portal/List/index and list/:id to inject this code into data\conf\route.php, as demonstrated by a file_put_contents...

9.8CVSS

9.6AI Score

0.013EPSS

2019-01-23 09:29 PM
22
1
cve
cve

CVE-2018-16141

ThinkCMF X2.2.3 has an arbitrary file deletion vulnerability in do_avatar in \application\User\Controller\ProfileController.class.php via an imgurl parameter with a ..\ sequence. A member user can delete any file on a Windows...

6.5CVSS

6.5AI Score

0.001EPSS

2018-08-30 05:29 AM
21