ThinkPHP Framework ——十年匠心的高性能PHP框架

CVE History

CVEPublishedCVSS v2CVSS v3
CVE-2018-175669.8 CRITICAL7.5 HIGH
In ThinkPHP 5.1.24, the inner function delete can be used for SQL injection when its WHERE condition's value can be controlled by a user's request.