CVE-2020-23653

An insecure unserialize vulnerability was discovered in ThinkAdmin versions 4.x through 6.x in app/admin/controller/api/Update.php and app/wechat/controller/api/Push.php, which may lead to arbitrary remote code execution.
References
Link Resource
https://github.com/zoujingli/ThinkAdmin/issues/238 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:thinkadmin:thinkadmin:*:*:*:*:*:*:*:*

History

07 Dec 2023, 14:22

Type Values Removed Values Added
First Time Thinkadmin
Thinkadmin thinkadmin
CPE cpe:2.3:a:ctolog:thinkadmin:*:*:*:*:*:*:*:* cpe:2.3:a:thinkadmin:thinkadmin:*:*:*:*:*:*:*:*

19 Jan 2021, 19:28

Type Values Removed Values Added
CWE CWE-502
References (MISC) https://github.com/zoujingli/ThinkAdmin/issues/238 - (MISC) https://github.com/zoujingli/ThinkAdmin/issues/238 - Exploit, Third Party Advisory
CPE cpe:2.3:a:ctolog:thinkadmin:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 7.5
v3 : 9.8

13 Jan 2021, 18:37

Type Values Removed Values Added
New CVE

Information

Published : 2021-01-13 18:15

Updated : 2023-12-10 13:41


NVD link : CVE-2020-23653

Mitre link : CVE-2020-23653

CVE.ORG link : CVE-2020-23653


JSON object : View

Products Affected

thinkadmin

  • thinkadmin
CWE
CWE-502

Deserialization of Untrusted Data