In ThinkPHP 5.1.24, the inner function delete can be used for SQL injection when its WHERE condition's value can be controlled by a user's request.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-09-26T21:00:00

Updated: 2024-08-05T10:54:10.206Z

Reserved: 2018-09-26T00:00:00

Link: CVE-2018-17566

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-09-26T21:29:02.257

Modified: 2018-11-20T19:57:36.277

Link: CVE-2018-17566

cve-icon Redhat

No data.