ThinkAdmin v6 is affected by a directory traversal vulnerability. An unauthorized attacker can read arbitrarily file on a remote server via GET request encode parameter.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-09-14T12:22:40

Updated: 2024-08-04T15:33:05.753Z

Reserved: 2020-09-14T00:00:00

Link: CVE-2020-25540

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-09-14T13:15:10.220

Modified: 2023-12-07T14:22:18.950

Link: CVE-2020-25540

cve-icon Redhat

No data.