4.3
CVSSv2

CVE-2018-7736

Published: 06/03/2018 Updated: 11/04/2024
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

In Z-BlogPHP 1.5.1.1740, cmd.php has XSS via the ZC_BLOG_SUBNAME parameter or ZC_UPLOAD_FILETYPE parameter. NOTE: the software maintainer disputes that this is a vulnerability

Vulnerable Product Search on Vulmon Subscribe to Product

zblogcn z-blogphp 1.5.1.1740

Exploits

# Exploit Title: Z-Blog 1511740 XSS Vulnerability # Date: 2018-04-03 # Exploit Author: zzw (zzw@5ecuritycn) # Vendor Homepage: wwwzblogcncom/ # Software Link: githubcom/zblogcn/zblogphp # Version: 1511740 # CVE : CVE-2018-7736 This is a XSS vulnerability than can attack the users poc: poc of ZC_BLOG_SUBNAME parameter: ...
Z-Blog version 1511740 suffers from a cross site scripting vulnerability ...