A vulnerability classified as problematic was found in CodeCanyon RISE Rise Ultimate Project Manager 3.5.3. This vulnerability affects unknown code of the file /index.php/signin. The manipulation of the argument redirect with the input http://evil.com leads to open redirect. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-250714 is the identifier assigned to this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-01-15T06:00:05.824Z

Updated: 2024-08-01T18:11:35.653Z

Reserved: 2024-01-14T18:53:30.136Z

Link: CVE-2024-0545

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2024-01-15T06:15:08.363

Modified: 2024-05-17T02:34:45.770

Link: CVE-2024-0545

cve-icon Redhat

No data.