CVE-2018-10680

CVE-2018-10680

** DISPUTED ** Z-BlogPHP 1.5.2 has a stored Cross Site Scripting Vulnerability exploitable by an administrator who navigates to "Web site settings –> Basic setting –> Website title" and enters an XSS payload via the zb_system/cmd.php ZC_BLOG_NAME parameter. NOTE: the vendor disputes the security relevance, noting it is "just a functional bug."

Source: CVE-2018-10680

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다