CVE-2020-18268

Open Redirect in Z-BlogPHP v1.5.2 and earlier allows remote attackers to obtain sensitive information via the "redirect" parameter in the component "zb_system/cmd.php."
References
Link Resource
https://github.com/zblogcn/zblogphp/issues/209 Exploit Issue Tracking Patch Third Party Advisory
https://github.com/zblogcn/zblogphp/issues/216 Exploit Issue Tracking Patch Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:zblogcn:z-blogphp:*:*:*:*:*:*:*:*

History

15 Jun 2021, 16:31

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 5.8
v3 : 6.1
CWE CWE-601
CPE cpe:2.3:a:zblogcn:z-blogphp:*:*:*:*:*:*:*:*
References (MISC) https://github.com/zblogcn/zblogphp/issues/216 - (MISC) https://github.com/zblogcn/zblogphp/issues/216 - Exploit, Issue Tracking, Patch, Third Party Advisory
References (MISC) https://github.com/zblogcn/zblogphp/issues/209 - (MISC) https://github.com/zblogcn/zblogphp/issues/209 - Exploit, Issue Tracking, Patch, Third Party Advisory

07 Jun 2021, 19:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-06-07 19:15

Updated : 2023-12-10 13:55


NVD link : CVE-2020-18268

Mitre link : CVE-2020-18268

CVE.ORG link : CVE-2020-18268


JSON object : View

Products Affected

zblogcn

  • z-blogphp
CWE
CWE-601

URL Redirection to Untrusted Site ('Open Redirect')