Vulnerabilities > Zblogcn

DATE CVE VULNERABILITY TITLE RISK
2018-05-02 CVE-2018-10680 Cross-site Scripting vulnerability in Zblogcn Z-Blogphp 1.5.2
Z-BlogPHP 1.5.2 has a stored Cross Site Scripting Vulnerability exploitable by an administrator who navigates to "Web site settings --> Basic setting --> Website title" and enters an XSS payload via the zb_system/cmd.php ZC_BLOG_NAME parameter.
network
low complexity
zblogcn CWE-79
6.1
2018-04-16 CVE-2018-9169 Cross-site Scripting vulnerability in Zblogcn Z-Blogphp 1.5.1
Z-BlogPHP 1.5.1 has XSS via the zb_users/plugin/AppCentre/plugin_edit.php app_id parameter.
network
zblogcn CWE-79
3.5
2018-04-16 CVE-2018-9153 Unrestricted Upload of File with Dangerous Type vulnerability in Zblogcn Z-Blogphp 1.5.1
The plugin upload component in Z-BlogPHP 1.5.1 allows remote attackers to execute arbitrary PHP code via the app_id parameter to zb_users/plugin/AppCentre/plugin_edit.php because of an unanchored regular expression, a different vulnerability than CVE-2018-8893.
network
low complexity
zblogcn CWE-434
6.5
2018-03-31 CVE-2018-8893 Cross-Site Request Forgery (CSRF) vulnerability in Zblogcn Z-Blogphp 1.5.1
Z-BlogPHP 1.5.1 Zero has CSRF in plugin_edit.php, resulting in the ability to execute arbitrary PHP code.
network
zblogcn CWE-352
6.8
2018-03-06 CVE-2018-7737 Information Exposure vulnerability in Zblogcn Z-Blogphp 1.5.1.1740
In Z-BlogPHP 1.5.1.1740, there is Web Site physical path leakage, as demonstrated by admin_footer.php or admin_footer.php.
network
low complexity
zblogcn CWE-200
5.3
2018-03-06 CVE-2018-7736 Cross-site Scripting vulnerability in Zblogcn Z-Blogphp 1.5.1.1740
In Z-BlogPHP 1.5.1.1740, cmd.php has XSS via the ZC_BLOG_SUBNAME parameter or ZC_UPLOAD_FILETYPE parameter.
network
low complexity
zblogcn CWE-79
6.1
2018-02-08 CVE-2018-6846 Information Exposure vulnerability in Zblogcn Z-Blogphp 1.5.1
Z-BlogPHP 1.5.1 allows remote attackers to discover the full path via a direct request to zb_system/function/lib/upload.php.
network
low complexity
zblogcn CWE-200
5.0
2018-02-06 CVE-2018-6656 Cross-Site Request Forgery (CSRF) vulnerability in Zblogcn Z-Blogphp 1.5.1
Z-BlogPHP 1.5.1 has CSRF via zb_users/plugin/AppCentre/app_del.php, as demonstrated by deleting files and directories.
network
zblogcn CWE-352
5.8