Multiple open redirect vulnerabilities in u5CMS before 3.9.4 allow remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the (1) pidvesa cookie to u5admin/pidvesa.php or (2) uri parameter to u5admin/meta2.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2015-02-11T19:00:00Z

Updated: 2024-09-16T23:25:28.563Z

Reserved: 2015-02-11T00:00:00Z

Link: CVE-2015-1578

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2015-02-11T19:59:05.573

Modified: 2015-02-12T17:53:47.947

Link: CVE-2015-1578

cve-icon Redhat

No data.