CVE-2015-1578

Multiple open redirect vulnerabilities in u5CMS before 3.9.4 allow remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the (1) pidvesa cookie to u5admin/pidvesa.php or (2) uri parameter to u5admin/meta2.php.
Configurations

Configuration 1 (hide)

cpe:2.3:a:yuba:u5cms:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2015-02-11 19:59

Updated : 2024-02-28 12:20


NVD link : CVE-2015-1578

Mitre link : CVE-2015-1578

CVE.ORG link : CVE-2015-1578


JSON object : View

Products Affected

yuba

  • u5cms