CVE-2018-8893

Z-BlogPHP 1.5.1 Zero has CSRF in plugin_edit.php, resulting in the ability to execute arbitrary PHP code.
References
Link Resource
https://www.secz.org/0day/2569.html Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:zblogcn:z-blogphp:1.5.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-03-31 22:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-8893

Mitre link : CVE-2018-8893

CVE.ORG link : CVE-2018-8893


JSON object : View

Products Affected

zblogcn

  • z-blogphp
CWE
CWE-352

Cross-Site Request Forgery (CSRF)