Multiple open redirect vulnerabilities in u5CMS before 3.9.4 allow remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the (1) pidvesa cookie to u5admin/pidvesa.php or (2) uri parameter to u5admin/meta2.php.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-10-03T16:15:50

Updated: 2022-10-03T16:15:50

Reserved: 2022-10-03T00:00:00


Link: CVE-2015-1578

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2015-02-11T19:59:05.573

Modified: 2015-02-12T17:53:47.947


Link: CVE-2015-1578

JSON object: View

cve-icon Redhat Information

No data.