RSS   Vulnerabilities for 'Orchard'   RSS

2013-01-11
 
CVE-2011-5252

CWE-20
 

 
Open redirect vulnerability in Users/Account/LogOff in Orchard 1.0.x before 1.0.21, 1.1.x before 1.1.31, 1.2.x before 1.2.42, and 1.3.x before 1.3.10 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the ReturnUrl parameter.

 

 >>> Vendor: Codeplex 2 Products
Subsonic
Orchard


Copyright 2024, cxsecurity.com

 

Back to Top