Z-BlogPHP 1.5.2 has a stored Cross Site Scripting Vulnerability exploitable by an administrator who navigates to "Web site settings --> Basic setting --> Website title" and enters an XSS payload via the zb_system/cmd.php ZC_BLOG_NAME parameter. NOTE: the vendor disputes the security relevance, noting it is "just a functional bug.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-05-02T19:00:00

Updated: 2024-08-05T07:46:46.256Z

Reserved: 2018-05-02T00:00:00

Link: CVE-2018-10680

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-05-02T19:29:00.527

Modified: 2024-08-05T08:15:28.643

Link: CVE-2018-10680

cve-icon Redhat

No data.