Open redirect vulnerability in the Connections Portlets component 5.x before 5.0.2 for IBM WebSphere Portal allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified vectors.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: ibm

Published: 2016-08-08T01:00:00

Updated: 2017-08-31T09:57:01

Reserved: 2016-03-09T00:00:00


Link: CVE-2016-2989

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2016-08-08T01:59:12.773

Modified: 2017-09-01T01:29:06.490


Link: CVE-2016-2989

JSON object: View

cve-icon Redhat Information

No data.

CWE