Vulnerabilities > Zblogcn > Z Blogphp > 1.5.2.1935.zero

DATE CVE VULNERABILITY TITLE RISK
2018-10-30 CVE-2018-18842 Cross-Site Request Forgery (CSRF) vulnerability in Zblogcn Z-Blogphp 1.5.2.1935(Zero)
CSRF exists in zb_users/plugin/AppCentre/theme.js.php in Z-BlogPHP 1.5.2.1935 (Zero), which allows remote attackers to execute arbitrary PHP code.
network
zblogcn CWE-352
6.8