CVE-2018-6656

Z-BlogPHP 1.5.1 has CSRF via zb_users/plugin/AppCentre/app_del.php, as demonstrated by deleting files and directories.
Configurations

Configuration 1

cpe:2.3:a:zblogcn:z-blogphp:1.5.1:*:*:*:*:*:*:*

Information

Published : 2018-02-06 02:29

Updated : 2018-03-13 06:15


NVD link : CVE-2018-6656

Mitre link : CVE-2018-6656

Products Affected
No products.
CWE