CVE-2013-2621

Open Redirection Vulnerability in the redir.php script in Telaen before 1.3.1 allows remote attackers to redirect victims to arbitrary websites via a crafted URL.
References
Link Resource
http://www.securityfocus.com/bid/60290 Exploit Third Party Advisory VDB Entry
https://exchange.xforce.ibmcloud.com/vulnerabilities/84683 Third Party Advisory VDB Entry
https://www.isecauditors.com/advisories-2013#2013-009 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:telaen_project:telaen:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-02-03 15:15

Updated : 2023-12-10 13:13


NVD link : CVE-2013-2621

Mitre link : CVE-2013-2621

CVE.ORG link : CVE-2013-2621


JSON object : View

Products Affected

telaen_project

  • telaen
CWE
CWE-601

URL Redirection to Untrusted Site ('Open Redirect')