Lucene search

K

Z-blogphp Security Vulnerabilities

cve
cve

CVE-2022-40357

A security issue was discovered in Z-BlogPHP <= 1.7.2. A Server-Side Request Forgery (SSRF) vulnerability in the zb_users/plugin/UEditor/php/action_crawler.php file allows remote attackers to force the application to make arbitrary requests via injection of arbitrary URLs into the source...

9.8CVSS

9.5AI Score

0.003EPSS

2022-09-20 09:15 PM
33
3
cve
cve

CVE-2020-29177

Z-BlogPHP v1.6.1.2100 was discovered to contain an arbitrary file deletion vulnerability via...

9.1CVSS

9.2AI Score

0.001EPSS

2021-12-02 11:15 PM
20
11
cve
cve

CVE-2020-29176

An arbitrary file upload vulnerability in Z-BlogPHP v1.6.1.2100 allows attackers to execute arbitrary code via a crafted JPG...

7.8CVSS

7.8AI Score

0.001EPSS

2021-12-02 11:15 PM
18
5
cve
cve

CVE-2020-18268

Open Redirect in Z-BlogPHP v1.5.2 and earlier allows remote attackers to obtain sensitive information via the "redirect" parameter in the component...

6.1CVSS

7AI Score

0.001EPSS

2021-06-07 07:15 PM
19
2
cve
cve

CVE-2020-23352

Z-BlogPHP 1.6.0 Valyria is affected by incorrect access control. PHP loose comparison and a magic hash can be used to bypass authentication. zb_user/plugin/passwordvisit/include.php:passwordvisit_input_password() uses loose comparison to authenticate, which can be bypassed via magic hash...

7.5CVSS

7.4AI Score

0.001EPSS

2021-01-27 04:15 PM
21
cve
cve

CVE-2018-19556

zb_system/admin/index.php?act=UploadMng in Z-BlogPHP 1.5 mishandles file preview, leading to content spoofing. NOTE: the software maintainer disputes that this is a...

4.3CVSS

4.7AI Score

0.001EPSS

2018-11-26 07:29 AM
17
cve
cve

CVE-2018-19463

zb_system/function/lib/upload.php in Z-BlogPHP through 1.5.1 allows remote attackers to execute arbitrary PHP code by using the image/jpeg content type in an upload to the zb_system/admin/index.php?act=UploadMng URI. NOTE: The vendor's position is "We have no dynamic including. No one can run PHP.....

8.8CVSS

9.1AI Score

0.002EPSS

2018-11-22 09:29 PM
23
cve
cve

CVE-2018-18842

CSRF exists in zb_users/plugin/AppCentre/theme.js.php in Z-BlogPHP 1.5.2.1935 (Zero), which allows remote attackers to execute arbitrary PHP...

8.8CVSS

8.3AI Score

0.016EPSS

2018-10-30 06:29 AM
16
cve
cve

CVE-2018-18381

Z-BlogPHP 1.5.2.1935 (Zero) has a stored XSS Vulnerability in zb_system/function/c_system_admin.php via the Content-Type header during the uploading of image...

5.4CVSS

6.1AI Score

0.001EPSS

2018-10-16 07:29 AM
20
cve
cve

CVE-2018-11208

An issue was discovered in Z-BlogPHP 2.0.0. There is a persistent XSS that allows remote attackers to inject arbitrary web script or HTML into background web site settings via the "copyright information office" field. NOTE: the vendor indicates that the product was not intended to block this type.....

4.8CVSS

4.8AI Score

0.001EPSS

2018-05-16 03:29 PM
19
cve
cve

CVE-2018-11209

An issue was discovered in Z-BlogPHP 2.0.0. zb_system/cmd.php?act=verify relies on MD5 for the password parameter, which might make it easier for attackers to bypass intended access restrictions via a dictionary or rainbow-table attack. NOTE: the vendor declined to accept this as a valid...

7.2CVSS

7.1AI Score

0.001EPSS

2018-05-16 03:29 PM
19
cve
cve

CVE-2018-10680

Z-BlogPHP 1.5.2 has a stored Cross Site Scripting Vulnerability exploitable by an administrator who navigates to "Web site settings --> Basic setting --> Website title" and enters an XSS payload via the zb_system/cmd.php ZC_BLOG_NAME parameter. NOTE: the vendor disputes the security relevance...

6.1CVSS

5.8AI Score

0.001EPSS

2018-05-02 07:29 PM
22
cve
cve

CVE-2018-9153

The plugin upload component in Z-BlogPHP 1.5.1 allows remote attackers to execute arbitrary PHP code via the app_id parameter to zb_users/plugin/AppCentre/plugin_edit.php because of an unanchored regular expression, a different vulnerability than CVE-2018-8893. The component must be accessed...

7.2CVSS

9AI Score

0.002EPSS

2018-04-16 09:58 AM
15
cve
cve

CVE-2018-9169

Z-BlogPHP 1.5.1 has XSS via the zb_users/plugin/AppCentre/plugin_edit.php app_id parameter. The component must be accessed directly by an administrator, or through...

4.8CVSS

6.2AI Score

0.001EPSS

2018-04-16 09:58 AM
21
cve
cve

CVE-2018-8893

Z-BlogPHP 1.5.1 Zero has CSRF in plugin_edit.php, resulting in the ability to execute arbitrary PHP...

8.8CVSS

7.3AI Score

0.001EPSS

2018-03-31 10:29 PM
23
cve
cve

CVE-2018-7737

In Z-BlogPHP 1.5.1.1740, there is Web Site physical path leakage, as demonstrated by admin_footer.php or admin_footer.php. NOTE: the software maintainer disputes that this is a...

5.3CVSS

5.1AI Score

0.004EPSS

2018-03-06 09:29 PM
32
cve
cve

CVE-2018-7736

In Z-BlogPHP 1.5.1.1740, cmd.php has XSS via the ZC_BLOG_SUBNAME parameter or ZC_UPLOAD_FILETYPE parameter. NOTE: the software maintainer disputes that this is a...

6.1CVSS

5.9AI Score

0.003EPSS

2018-03-06 09:29 PM
34
cve
cve

CVE-2018-6846

Z-BlogPHP 1.5.1 allows remote attackers to discover the full path via a direct request to...

5.3CVSS

7.5AI Score

0.001EPSS

2018-02-08 04:29 PM
25
cve
cve

CVE-2018-6656

Z-BlogPHP 1.5.1 has CSRF via zb_users/plugin/AppCentre/app_del.php, as demonstrated by deleting files and...

6.5CVSS

7.5AI Score

0.001EPSS

2018-02-06 02:29 PM
17