IBM Security Directory Server 6.4.0 could allow a remote attacker to conduct phishing attacks, using an open redirect attack. By persuading a victim to visit a specially-crafted Web site, a remote attacker could exploit this vulnerability to spoof the URL displayed to redirect a user to a malicious Web site that would appear to be trusted. This could allow the attacker to obtain highly sensitive information or conduct further attacks against the victim. IBM X-Force ID: 165660.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: ibm

Published: 2019-10-01T00:00:00

Updated: 2019-10-02T14:45:28

Reserved: 2019-01-03T00:00:00


Link: CVE-2019-4538

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-10-02T15:15:10.497

Modified: 2022-12-07T19:24:34.377


Link: CVE-2019-4538

JSON object: View

cve-icon Redhat Information

No data.

CWE