An issue in the component /admin/api.plugs/script of ThinkAdmin v6.1.53 allows attackers to getshell via providing a crafted URL to download a malicious PHP file.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2023-12-04T00:00:00

Updated: 2023-12-04T15:45:11.350350

Reserved: 2023-11-20T00:00:00


Link: CVE-2023-48965

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-12-04T16:15:11.640

Modified: 2023-12-07T21:02:33.467


Link: CVE-2023-48965

JSON object: View

cve-icon Redhat Information

No data.

CWE