Vulnerability CVE-2016-15030


Published: 2023-03-25

Description:
A vulnerability classified as problematic has been found in Arno0x TwoFactorAuth. This affects an unknown part of the file login/login.php. The manipulation of the argument from leads to open redirect. It is possible to initiate the attack remotely. This product does not use versioning. This is why information about affected and unaffected releases are unavailable. The name of the patch is 8549ad3cf197095f783643e41333586d6a4d0e54. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-223803.

 References:
https://vuldb.com/?id.223803
https://github.com/Arno0x/TwoFactorAuth/pull/3
https://vuldb.com/?ctiid.223803
https://github.com/Arno0x/TwoFactorAuth/commit/8549ad3cf197095f783643e41333586d6a4d0e54

Copyright 2024, cxsecurity.com

 

Back to Top