SQL Injection Vulnerability in ThinkPHP 5.1.24's delete Function

SQL Injection Vulnerability in ThinkPHP 5.1.24's delete Function

CVE-2018-17566 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

In ThinkPHP 5.1.24, the inner function delete can be used for SQL injection when its WHERE condition's value can be controlled by a user's request.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.