Open redirect vulnerability in CMSPages/GetDocLink.ashx in Kentico CMS 8.2 through 8.2.41 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the link parameter.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2015-10-21T15:00:00

Updated: 2015-10-21T14:57:01

Reserved: 2015-10-14T00:00:00


Link: CVE-2015-7823

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2015-10-21T15:59:02.977

Modified: 2015-10-23T12:48:00.897


Link: CVE-2015-7823

JSON object: View

cve-icon Redhat Information

No data.