CVE-2018-6656

Z-BlogPHP 1.5.1 has CSRF via zb_users/plugin/AppCentre/app_del.php, as demonstrated by deleting files and directories.
Configurations

Configuration 1 (hide)

cpe:2.3:a:zblogcn:z-blogphp:1.5.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-02-06 14:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-6656

Mitre link : CVE-2018-6656

CVE.ORG link : CVE-2018-6656


JSON object : View

Products Affected

zblogcn

  • z-blogphp
CWE
CWE-352

Cross-Site Request Forgery (CSRF)