Skip to content

ThinkPHP5 SQL Injection vulnerability

Critical severity GitHub Reviewed Published Dec 17, 2021 to the GitHub Advisory Database • Updated Apr 24, 2024

Package

composer topthink/framework (Composer)

Affected versions

>= 5.0, <= 5.1.22

Patched versions

None

Description

SQL Injection vulnerability exists in ThinkPHP5 5.0.x <=5.1.22 via the parseOrder function in Builder.php.

References

Published by the National Vulnerability Database Dec 15, 2021
Published to the GitHub Advisory Database Dec 17, 2021
Last updated Apr 24, 2024
Reviewed Apr 24, 2024

Severity

Critical

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS score

0.203%
(58th percentile)

Weaknesses

CVE ID

CVE-2021-44350

GHSA ID

GHSA-q868-c4vw-qjx3

Source code

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.