Open redirect vulnerability in SHIRASAGI v1.14.4 to v1.15.0 allows a remote unauthenticated attacker to redirect users to an arbitrary web site and conduct a phishing attack.
References
Link Resource
https://github.com/shirasagi/shirasagi Product Third Party Advisory
https://jvn.jp/en/jp/JVN86350682/index.html Third Party Advisory
https://www.ss-proj.org/ Product Vendor Advisory
https://www.ss-proj.org/support/928.html Exploit Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: jpcert

Published: 2022-12-05T00:00:00

Updated: 2022-12-05T00:00:00

Reserved: 2022-10-20T00:00:00


Link: CVE-2022-43479

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-12-05T04:15:10.293

Modified: 2022-12-06T13:11:50.423


Link: CVE-2022-43479

JSON object: View

cve-icon Redhat Information

No data.

CWE