8.8
CVSSv3

CVE-2020-18964

Published: 11/05/2021 Updated: 19/05/2021
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

Cross Site Request Forgery (CSRF) Vulnerability in ForestBlog latest version via the website Management background, which could let a remote malicious gain privileges.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

forestblog project forestblog 2019-04-04