Vulnerabilities > Zblogcn > Z Blogphp > 1.5.0.1525.5

DATE CVE VULNERABILITY TITLE RISK
2024-07-08 CVE-2024-39203 Cross-site Scripting vulnerability in Zblogcn Z-Blogphp
A cross-site scripting (XSS) vulnerability in the Backend Theme Management module of Z-BlogPHP v1.7.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload.
network
low complexity
zblogcn CWE-79
6.1
2021-06-07 CVE-2020-18268 Open Redirect vulnerability in Zblogcn Z-Blogphp
Open Redirect in Z-BlogPHP v1.5.2 and earlier allows remote attackers to obtain sensitive information via the "redirect" parameter in the component "zb_system/cmd.php."
network
zblogcn CWE-601
5.8
2018-11-22 CVE-2018-19463 Code Injection vulnerability in Zblogcn Z-Blogphp
zb_system/function/lib/upload.php in Z-BlogPHP through 1.5.1 allows remote attackers to execute arbitrary PHP code by using the image/jpeg content type in an upload to the zb_system/admin/index.php?act=UploadMng URI.
network
low complexity
zblogcn CWE-94
8.8