Open Redirect in Z-BlogPHP v1.5.2 and earlier allows remote attackers to obtain sensitive information via the "redirect" parameter in the component "zb_system/cmd.php."
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2021-06-07T18:24:17

Updated: 2024-08-04T14:00:49.177Z

Reserved: 2020-08-13T00:00:00

Link: CVE-2020-18268

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-06-07T19:15:07.553

Modified: 2021-06-15T16:31:15.877

Link: CVE-2020-18268

cve-icon Redhat

No data.