CVE-2019-6020

Open redirect vulnerability in PowerCMS 5.12 and earlier (PowerCMS 5.x), 4.42 and earlier (PowerCMS 4.x), and 3.293 and earlier (PowerCMS 3.x) allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a specially crafted URL.
References
Link Resource
http://jvn.jp/en/jp/JVN34634458/index.html Third Party Advisory
https://www.powercms.jp/news/release-powercms-201910.html Release Notes Vendor Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:alfasado:powercms:*:*:*:*:*:*:*:*
cpe:2.3:a:alfasado:powercms:*:*:*:*:*:*:*:*
cpe:2.3:a:alfasado:powercms:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-12-26 16:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-6020

Mitre link : CVE-2019-6020

CVE.ORG link : CVE-2019-6020


JSON object : View

Products Affected

alfasado

  • powercms
CWE
CWE-601

URL Redirection to Untrusted Site ('Open Redirect')