Vulnerability CVE-2020-18268


Published: 2021-06-07

Description:
Open Redirect in Z-BlogPHP v1.5.2 and earlier allows remote attackers to obtain sensitive information via the "redirect" parameter in the component "zb_system/cmd.php."

Type:

CWE-601

(URL Redirection to Untrusted Site ('Open Redirect'))

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5.8/10
4.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
None
Affected software
Zblogcn -> Z-blogphp 

 References:
https://github.com/zblogcn/zblogphp/issues/209
https://github.com/zblogcn/zblogphp/issues/216

Copyright 2024, cxsecurity.com

 

Back to Top