Vulnerabilities (CVE)

Filtered by CWE-601
Total 924 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-45203 1 Projectworlds 1 Online Examination System 2023-12-10 N/A 6.1 MEDIUM
Online Examination System v1.0 is vulnerable to multiple Open Redirect vulnerabilities. The 'q' parameter of the login.php resource allows an attacker to redirect a victim user to an arbitrary web site using a crafted URL.
CVE-2023-5375 1 Mosparo 1 Mosparo 2023-12-10 N/A 6.1 MEDIUM
Open Redirect in GitHub repository mosparo/mosparo prior to 1.0.2.
CVE-2023-39371 1 Startrinity 1 Softswitch 2023-12-10 N/A 6.1 MEDIUM
StarTrinity Softswitch version 2023-02-16 - Open Redirect (CWE-601)
CVE-2021-39425 1 Seeddms 1 Seeddms 2023-12-10 N/A 6.1 MEDIUM
SeedDMS v6.0.15 was discovered to contain an open redirect vulnerability. An attacker may exploit this vulnerability to redirect users to arbitrary web URLs by tricking the victim users to click on crafted links.
CVE-2019-25155 1 Cure53 1 Dompurify 2023-12-10 N/A 6.1 MEDIUM
DOMPurify before 1.0.11 allows reverse tabnabbing in demos/hooks-target-blank-demo.html because links lack a 'rel="noopener noreferrer"' attribute.
CVE-2023-41080 2 Apache, Debian 2 Tomcat, Debian Linux 2023-12-10 N/A 6.1 MEDIUM
URL Redirection to Untrusted Site ('Open Redirect') vulnerability in FORM authentication feature Apache Tomcat.This issue affects Apache Tomcat: from 11.0.0-M1 through 11.0.0-M10, from 10.1.0-M1 through 10.0.12, from 9.0.0-M1 through 9.0.79 and from 8.5.0 through 8.5.92. The vulnerability is limited to the ROOT (default) web application.
CVE-2023-35791 1 Vound-software 1 Intella Connect 2023-12-10 N/A 6.1 MEDIUM
Vound Intella Connect 2.6.0.3 has an Open Redirect vulnerability.
CVE-2023-45909 1 Zzzcms 1 Zzzphp 2023-12-10 N/A 6.1 MEDIUM
zzzcms v2.2.0 was discovered to contain an open redirect vulnerability.
CVE-2023-39968 1 Jupyter 1 Jupyter Server 2023-12-10 N/A 6.1 MEDIUM
jupyter-server is the backend for Jupyter web applications. Open Redirect Vulnerability. Maliciously crafted login links to known Jupyter Servers can cause successful login or an already logged-in session to be redirected to arbitrary sites, which should be restricted to Jupyter Server-served URLs. This issue has been addressed in commit `29036259` which is included in release 2.7.2. Users are advised to upgrade. There are no known workarounds for this vulnerability.
CVE-2023-22257 1 Adobe 2 Experience Manager, Experience Manager Cloud Service 2023-12-10 N/A 5.4 MEDIUM
Experience Manager versions 6.5.15.0 (and earlier) are affected by a URL Redirection to Untrusted Site ('Open Redirect') vulnerability. A low-privilege authenticated attacker could leverage this vulnerability to redirect users to malicious websites. Exploitation of this issue requires user interaction.
CVE-2023-31134 1 Tauri 1 Tauri 2023-12-10 N/A 5.4 MEDIUM
Tauri is software for building applications for multi-platform deployment. The Tauri IPC is usually strictly isolated from external websites, but in versions 1.0.0 until 1.0.9, 1.1.0 until 1.1.4, and 1.2.0 until 1.2.5, the isolation can be bypassed by redirecting an existing Tauri window to an external website. This is either possible by an application implementing a feature for users to visit arbitrary websites or due to a bug allowing the open redirect. This allows the external website access to the IPC layer and therefore to all configured and exposed Tauri API endpoints and application specific implemented Tauri commands. This issue has been patched in versions 1.0.9, 1.1.4, and 1.2.5. As a workaround, prevent arbitrary input in redirect features and/or only allow trusted websites access to the IPC.
CVE-2022-46886 1 Servicenow 1 Servicenow 2023-12-10 N/A 6.1 MEDIUM
There exists an open redirect within the response list update functionality of ServiceNow. This allows attackers to redirect users to arbitrary domains when clicking on a URL within a service-now domain.
CVE-2023-22263 1 Adobe 2 Experience Manager, Experience Manager Cloud Service 2023-12-10 N/A 5.4 MEDIUM
Experience Manager versions 6.5.15.0 (and earlier) are affected by a URL Redirection to Untrusted Site ('Open Redirect') vulnerability. A low-privilege authenticated attacker could leverage this vulnerability to redirect users to malicious websites. Exploitation of this issue requires user interaction.
CVE-2022-43950 1 Fortinet 2 Fortinac, Fortinac-f 2023-12-10 N/A 4.7 MEDIUM
A URL redirection to untrusted site ('Open Redirect') vulnerability [CWE-601] in FortiNAC-F version 7.2.0, FortiNAC version 9.4.1 and below, 9.2 all versions, 9.1 all versions, 8.8 all versions, 8.7 all versions may allow an unauthenticated attacker to redirect users to any arbitrary website via a crafted URL.
CVE-2022-1230 1 Samsung 2 Galaxy S21, Galaxy S21 Firmware 2023-12-10 N/A 3.9 LOW
This vulnerability allows local attackers to execute arbitrary code on affected installations of Samsung Galaxy S21 prior to 4.5.40.5 phones. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the handling of redirections. An attacker can force a redirection to a site that serves malicious content. An attacker can leverage this in conjunction with other vulnerabilities to escalate privileges and execute arbitrary code in the context of the current user. Was ZDI-CAN-15918.
CVE-2023-22261 1 Adobe 2 Experience Manager, Experience Manager Cloud Service 2023-12-10 N/A 5.4 MEDIUM
Experience Manager versions 6.5.15.0 (and earlier) are affected by a URL Redirection to Untrusted Site ('Open Redirect') vulnerability. A low-privilege authenticated attacker could leverage this vulnerability to redirect users to malicious websites. Exploitation of this issue requires user interaction.
CVE-2023-28628 1 Lambdaisland 1 Uri 2023-12-10 N/A 6.1 MEDIUM
lambdaisland/uri is a pure Clojure/ClojureScript URI library. In versions prior to 1.14.120 `authority-regex` allows an attacker to send malicious URLs to be parsed by the `lambdaisland/uri` and return the wrong authority. This issue is similar to but distinct from CVE-2020-8910. The regex in question doesn't handle the backslash (`\`) character in the username correctly, leading to a wrong output. ex. a payload of `https://example.com\\@google.com` would return that the host is `google.com`, but the correct host should be `example.com`. Given that the library returns the wrong authority this may be abused to bypass host restrictions depending on how the library is used in an application. Users are advised to upgrade. There are no known workarounds for this vulnerability.
CVE-2023-31245 2 Control4, Snapone 13 Ca-1, Ca-10, Ea-1 and 10 more 2023-12-10 N/A 6.1 MEDIUM
Devices using Snap One OvrC cloud are sent to a web address when accessing a web management interface using a HTTP connection. Attackers could impersonate a device and supply malicious information about the device’s web server interface. By supplying malicious parameters, an attacker could redirect the user to arbitrary and dangerous locations on the web.
CVE-2023-29540 1 Mozilla 2 Firefox, Focus 2023-12-10 N/A 6.1 MEDIUM
Using a redirect embedded into <code>sourceMappingUrls</code> could allow for navigation to external protocol links in sandboxed iframes without <code>allow-top-navigation-to-custom-protocols</code>. This vulnerability affects Firefox for Android < 112, Firefox < 112, and Focus for Android < 112.
CVE-2022-2237 1 Redhat 2 Keycloak Node.js Adapter, Single Sign-on 2023-12-10 N/A 6.1 MEDIUM
A flaw was found in the Keycloak Node.js Adapter. This flaw allows an attacker to benefit from an Open Redirect vulnerability in the checkSso function.