CVE-2011-5252

Open redirect vulnerability in Users/Account/LogOff in Orchard 1.0.x before 1.0.21, 1.1.x before 1.1.31, 1.2.x before 1.2.42, and 1.3.x before 1.3.10 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the ReturnUrl parameter.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:orchardproject:orchard:1.0:*:*:*:*:*:*:*
cpe:2.3:a:orchardproject:orchard:1.0.20:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:orchardproject:orchard:1.1:*:*:*:*:*:*:*
cpe:2.3:a:orchardproject:orchard:1.1.30:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:a:orchardproject:orchard:1.2:*:*:*:*:*:*:*
cpe:2.3:a:orchardproject:orchard:1.2.41:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:a:orchardproject:orchard:1.3:*:*:*:*:*:*:*
cpe:2.3:a:orchardproject:orchard:1.3.9:*:*:*:*:*:*:*
cpe:2.3:a:orchardproject:orchard:1.3.10:*:*:*:*:*:*:*

History

No history.

Information

Published : 2013-01-12 04:33

Updated : 2023-12-10 11:16


NVD link : CVE-2011-5252

Mitre link : CVE-2011-5252

CVE.ORG link : CVE-2011-5252


JSON object : View

Products Affected

orchardproject

  • orchard
CWE
CWE-20

Improper Input Validation