Vulnerabilities > Zblogcn > Z Blogphp > 1.5.2

DATE CVE VULNERABILITY TITLE RISK
2021-06-07 CVE-2020-18268 Open Redirect vulnerability in Zblogcn Z-Blogphp
Open Redirect in Z-BlogPHP v1.5.2 and earlier allows remote attackers to obtain sensitive information via the "redirect" parameter in the component "zb_system/cmd.php."
network
zblogcn CWE-601
5.8
2018-05-02 CVE-2018-10680 Cross-site Scripting vulnerability in Zblogcn Z-Blogphp 1.5.2
Z-BlogPHP 1.5.2 has a stored Cross Site Scripting Vulnerability exploitable by an administrator who navigates to "Web site settings --> Basic setting --> Website title" and enters an XSS payload via the zb_system/cmd.php ZC_BLOG_NAME parameter.
network
low complexity
zblogcn CWE-79
6.1