app\admin\controller\RouteController.php in ThinkCMF 5.0.190111 allows remote attackers to execute arbitrary PHP code by using vectors involving portal/List/index and list/:id to inject this code into data\conf\route.php, as demonstrated by a file_put_contents call.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-01-23T21:00:00

Updated: 2024-08-04T20:31:04.046Z

Reserved: 2019-01-23T00:00:00

Link: CVE-2019-6713

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-01-23T21:29:00.487

Modified: 2019-04-12T17:45:21.670

Link: CVE-2019-6713

cve-icon Redhat

No data.