CVE-2015-5354

Open redirect vulnerability in Novius OS 5.0.1 (Elche) allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the redirect parameter to admin/nos/login.
Configurations

Configuration 1 (hide)

cpe:2.3:a:novius-os:novius_os:5.0.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2015-07-01 16:59

Updated : 2023-12-10 11:46


NVD link : CVE-2015-5354

Mitre link : CVE-2015-5354

CVE.ORG link : CVE-2015-5354


JSON object : View

Products Affected

novius-os

  • novius_os
CWE
CWE-601

URL Redirection to Untrusted Site ('Open Redirect')