IBM Content Navigator 2.0.3 and 3.0CD could allow a remote attacker to conduct phishing attacks, using an open redirect attack. By persuading a victim to visit a specially-crafted Web site, a remote attacker could exploit this vulnerability to spoof the URL displayed to redirect a user to a malicious Web site that would appear to be trusted. This could allow the attacker to obtain highly sensitive information or conduct further attacks against the victim. IBM X-Force ID: 157654.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: ibm

Published: 2019-04-22T00:00:00

Updated: 2019-04-25T14:36:43

Reserved: 2019-01-03T00:00:00


Link: CVE-2019-4092

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-04-25T15:29:01.047

Modified: 2022-12-09T18:03:27.503


Link: CVE-2019-4092

JSON object: View

cve-icon Redhat Information

No data.

CWE