CVE-2015-9540

Chamilo LMS through 1.9.10.2 allows a link_goto.php?link_url= open redirect, a related issue to CVE-2015-5503.
Configurations

Configuration 1 (hide)

cpe:2.3:a:chamilo:chamilo_lms:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-01-04 07:15

Updated : 2023-12-10 13:13


NVD link : CVE-2015-9540

Mitre link : CVE-2015-9540

CVE.ORG link : CVE-2015-9540


JSON object : View

Products Affected

chamilo

  • chamilo_lms
CWE
CWE-601

URL Redirection to Untrusted Site ('Open Redirect')