Vulnerability CVE-2013-2621


Published: 2020-02-03

Description:
Open Redirection Vulnerability in the redir.php script in Telaen before 1.3.1 allows remote attackers to redirect victims to arbitrary websites via a crafted URL.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Telaen 1.3.0 XSS / Open Redirection / Disclosure
Manuel Garcia Ca...
04.06.2013
Med.
Telaen <= 1.3.0 Multiple Vulnerabilities
Manuel Garcia Ca...
04.06.2013
Low
Uebimiau 2.7.11 Cross Site Scripting / Open Redirection
Manuel Garcia Ca...
10.10.2013

Type:

CWE-601

(URL Redirection to Untrusted Site ('Open Redirect'))

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5.8/10
4.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
None
Affected software
Telaen project -> Telaen 

 References:
http://www.securityfocus.com/bid/60290
https://exchange.xforce.ibmcloud.com/vulnerabilities/84683
https://www.isecauditors.com/advisories-2013#2013-009

Copyright 2024, cxsecurity.com

 

Back to Top