CVE-2020-18268

Open Redirect in Z-BlogPHP v1.5.2 and earlier allows remote attackers to obtain sensitive information via the "redirect" parameter in the component "zb_system/cmd.php."
References
Link Resource
https://github.com/zblogcn/zblogphp/issues/209 Exploit Issue Tracking Patch Third Party Advisory
https://github.com/zblogcn/zblogphp/issues/216 Exploit Issue Tracking Patch Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:zblogcn:z-blogphp:*:*:*:*:*:*:*:*

Information

Published : 2021-06-07 12:15

Updated : 2021-06-15 09:31


NVD link : CVE-2020-18268

Mitre link : CVE-2020-18268


JSON object : View

CWE
CWE-601

URL Redirection to Untrusted Site ('Open Redirect')

Advertisement

dedicated server usa

Products Affected

zblogcn

  • z-blogphp