CVE-2020-18268

Open Redirect in Z-BlogPHP v1.5.2 and earlier allows remote attackers to obtain sensitive information via the "redirect" parameter in the component "zb_system/cmd.php."
References
Link Resource
https://github.com/zblogcn/zblogphp/issues/209 Exploit Issue Tracking
https://github.com/zblogcn/zblogphp/issues/216 Exploit Issue Tracking
Configurations

Configuration 1

cpe:2.3:a:zblogcn:z-blogphp:*:*:*:*:*:*:*:*

Information

Published : 2021-06-07 07:15

Updated : 2021-06-15 04:31


NVD link : CVE-2020-18268

Mitre link : CVE-2020-18268

Products Affected
No products.
CWE
CWE-601

URL Redirection to Untrusted Site ('Open Redirect')