Open redirect vulnerability in Xsuite 2.4.4.5 and earlier allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the redirurl parameter.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-09-25T17:00:00

Updated: 2024-08-06T06:18:12.102Z

Reserved: 2015-06-19T00:00:00

Link: CVE-2015-4668

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-09-25T17:29:00.320

Modified: 2018-10-09T19:57:13.157

Link: CVE-2015-4668

cve-icon Redhat

No data.