Open Redirection Vulnerability in the redir.php script in Telaen before 1.3.1 allows remote attackers to redirect victims to arbitrary websites via a crafted URL.
References
Link Resource
http://www.securityfocus.com/bid/60290 Exploit Third Party Advisory VDB Entry
https://exchange.xforce.ibmcloud.com/vulnerabilities/84683 Third Party Advisory VDB Entry
https://www.isecauditors.com/advisories-2013#2013-009 Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2020-02-03T14:15:15

Updated: 2020-02-03T14:15:15

Reserved: 2013-03-18T00:00:00


Link: CVE-2013-2621

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-02-03T15:15:11.007

Modified: 2020-02-04T17:02:45.043


Link: CVE-2013-2621

JSON object: View

cve-icon Redhat Information

No data.

CWE