An issue in the component /admin/api.plugs/script of ThinkAdmin v6.1.53 allows attackers to getshell via providing a crafted URL to download a malicious PHP file.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2023-12-04T00:00:00

Updated: 2024-08-02T21:46:29.142Z

Reserved: 2023-11-20T00:00:00

Link: CVE-2023-48965

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-12-04T16:15:11.640

Modified: 2023-12-07T21:02:33.467

Link: CVE-2023-48965

cve-icon Redhat

No data.