A vulnerability classified as problematic has been found in Arno0x TwoFactorAuth. This affects an unknown part of the file login/login.php. The manipulation of the argument from leads to open redirect. It is possible to initiate the attack remotely. This product does not use versioning. This is why information about affected and unaffected releases are unavailable. The patch is named 8549ad3cf197095f783643e41333586d6a4d0e54. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-223803.
References
Link Resource
https://github.com/Arno0x/TwoFactorAuth/commit/8549ad3cf197095f783643e41333586d6a4d0e54 Patch
https://github.com/Arno0x/TwoFactorAuth/pull/3 Issue Tracking Patch
https://vuldb.com/?ctiid.223803 Permissions Required Third Party Advisory
https://vuldb.com/?id.223803 Permissions Required Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2023-03-25T17:31:04.124Z

Updated: 2023-10-20T11:22:51.839Z

Reserved: 2023-03-24T09:49:13.639Z


Link: CVE-2016-15030

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-03-25T18:15:09.467

Modified: 2024-05-17T01:08:10.883


Link: CVE-2016-15030

JSON object: View

cve-icon Redhat Information

No data.

CWE