Multiple open redirect vulnerabilities in Bonita BPM Portal before 6.5.3 allow remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via vectors involving the redirectUrl parameter to (1) bonita/login.jsp or (2) bonita/loginservice.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2018-02-28T21:00:00

Updated: 2018-10-09T18:57:01

Reserved: 2015-05-12T00:00:00


Link: CVE-2015-3898

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-02-28T21:29:00.230

Modified: 2019-04-30T12:48:53.463


Link: CVE-2015-3898

JSON object: View

cve-icon Redhat Information

No data.

CWE