Open redirect vulnerability in Cloudera HUE before 3.10.0 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the next parameter.
References
Link Resource
http://cloudera.github.io/hue/latest/release-notes/release-notes-3.10.0.html Release Notes Third Party Advisory
https://github.com/cloudera/hue/pull/346 Third Party Advisory
https://issues.cloudera.org/browse/HUE-3626 Issue Tracking Patch Vendor Advisory
https://www.harmfultrust.com/p/advisories.html Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2018-05-22T18:00:00

Updated: 2018-05-22T17:57:01

Reserved: 2015-11-09T00:00:00


Link: CVE-2015-8094

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-05-22T18:29:00.170

Modified: 2018-07-02T14:10:40.047


Link: CVE-2015-8094

JSON object: View

cve-icon Redhat Information

No data.

CWE