Open redirect vulnerability in Novius OS 5.0.1 (Elche) allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the redirect parameter to admin/nos/login.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2015-07-01T16:00:00

Updated: 2024-08-06T06:41:09.391Z

Reserved: 2015-07-01T00:00:00

Link: CVE-2015-5354

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2015-07-01T16:59:01.130

Modified: 2019-03-13T19:57:04.877

Link: CVE-2015-5354

cve-icon Redhat

No data.