Vulnerabilities > Thinkcmf

DATE CVE VULNERABILITY TITLE RISK
2023-08-11 CVE-2020-25915 Cross-site Scripting vulnerability in Thinkcmf 5.1.5
Cross Site Scripting (XSS) vulnerability in UserController.php in ThinkCMF version 5.1.5, allows attackers to execute arbitrary code via crafted user_login.
network
low complexity
thinkcmf CWE-79
5.4
2022-12-01 CVE-2022-40489 Cross-Site Request Forgery (CSRF) vulnerability in Thinkcmf 6.0.7
ThinkCMF version 6.0.7 is affected by a Cross Site Request Forgery (CSRF) vulnerability that allows a Super Administrator user to be injected into administrative users.
network
low complexity
thinkcmf CWE-352
8.8
2022-12-01 CVE-2022-40849 Cross-site Scripting vulnerability in Thinkcmf 6.0.7
ThinkCMF version 6.0.7 is affected by Stored Cross-Site Scripting (XSS).
network
low complexity
thinkcmf CWE-79
5.4
2022-06-14 CVE-2021-40616 Forced Browsing vulnerability in Thinkcmf 5.1.7
thinkcmf v5.1.7 has an unauthorized vulnerability.
network
low complexity
thinkcmf CWE-425
6.5
2021-12-22 CVE-2020-20601 Code Injection vulnerability in Thinkcmf
An issue in ThinkCMF X2.2.2 and below allows attackers to execute arbitrary code via a crafted packet.
network
low complexity
thinkcmf CWE-94
7.5
2021-07-14 CVE-2020-18151 Cross-Site Request Forgery (CSRF) vulnerability in Thinkcmf 5.1.0
Cross Site Request Forgery (CSRF) vulnerability in ThinkCMF v5.1.0, which can add an admin account.
network
low complexity
thinkcmf CWE-352
6.5
2019-02-07 CVE-2019-7580 Code Injection vulnerability in Thinkcmf 5.0.190111
ThinkCMF 5.0.190111 allows remote attackers to execute arbitrary PHP code via the portal/admin_category/addpost.html alias parameter because the mishandling of a single quote character allows data/conf/route.php injection.
network
low complexity
thinkcmf CWE-94
6.5
2019-01-23 CVE-2019-6713 Code Injection vulnerability in Thinkcmf 5.0.190111
app\admin\controller\RouteController.php in ThinkCMF 5.0.190111 allows remote attackers to execute arbitrary PHP code by using vectors involving portal/List/index and list/:id to inject this code into data\conf\route.php, as demonstrated by a file_put_contents call.
network
low complexity
thinkcmf CWE-94
7.5
2018-12-06 CVE-2018-19898 SQL Injection vulnerability in Thinkcmf X2.2.2
ThinkCMF X2.2.2 has SQL Injection via the method edit_post in ArticleController.class.php and is exploitable by normal authenticated users via the post[id][1] parameter in an article edit_post action.
network
low complexity
thinkcmf CWE-89
6.5
2018-12-06 CVE-2018-19897 SQL Injection vulnerability in Thinkcmf X2.2.2
ThinkCMF X2.2.2 has SQL Injection via the function _listorders() in AdminbaseController.class.php and is exploitable with the manager privilege via the listorders[key][1] parameter in a Link listorders action.
network
low complexity
thinkcmf CWE-89
6.5