Multiple open redirect vulnerabilities in CubeCart 3.0.20 and earlier allow remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the (1) r parameter to switch.php or (2) goto parameter to admin/login.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2012-02-21T00:00:00

Updated: 2024-08-06T18:38:14.934Z

Reserved: 2012-01-19T00:00:00

Link: CVE-2012-0865

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2012-02-21T13:31:45.343

Modified: 2018-01-11T02:29:03.450

Link: CVE-2012-0865

cve-icon Redhat

No data.