Open Redirect in Z-BlogPHP v1.5.2 and earlier allows remote attackers to obtain sensitive information via the "redirect" parameter in the component "zb_system/cmd.php."
References
Link Resource
https://github.com/zblogcn/zblogphp/issues/209 Exploit Issue Tracking Patch Third Party Advisory
https://github.com/zblogcn/zblogphp/issues/216 Exploit Issue Tracking Patch Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2021-06-07T18:24:17

Updated: 2021-06-07T18:24:17

Reserved: 2020-08-13T00:00:00


Link: CVE-2020-18268

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2021-06-07T19:15:07.553

Modified: 2021-06-15T16:31:15.877


Link: CVE-2020-18268

JSON object: View

cve-icon Redhat Information

No data.

CWE