CVE-2016-15030

A vulnerability classified as problematic has been found in Arno0x TwoFactorAuth. This affects an unknown part of the file login/login.php. The manipulation of the argument from leads to open redirect. It is possible to initiate the attack remotely. This product does not use versioning. This is why information about affected and unaffected releases are unavailable. The patch is named 8549ad3cf197095f783643e41333586d6a4d0e54. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-223803.
References
Link Resource
https://github.com/Arno0x/TwoFactorAuth/commit/8549ad3cf197095f783643e41333586d6a4d0e54 Patch
https://github.com/Arno0x/TwoFactorAuth/pull/3 Issue Tracking Patch
https://vuldb.com/?ctiid.223803 Permissions Required Third Party Advisory
https://vuldb.com/?id.223803 Permissions Required Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:twofactorauth_project:twofactorauth:*:*:*:*:*:*:*:*

History

20 Dec 2023, 02:23

Type Values Removed Values Added
References (MISC) https://github.com/Arno0x/TwoFactorAuth/pull/3 - Issue Tracking (MISC) https://github.com/Arno0x/TwoFactorAuth/pull/3 - Issue Tracking, Patch

20 Oct 2023, 12:15

Type Values Removed Values Added
Summary A vulnerability classified as problematic has been found in Arno0x TwoFactorAuth. This affects an unknown part of the file login/login.php. The manipulation of the argument from leads to open redirect. It is possible to initiate the attack remotely. This product does not use versioning. This is why information about affected and unaffected releases are unavailable. The name of the patch is 8549ad3cf197095f783643e41333586d6a4d0e54. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-223803. A vulnerability classified as problematic has been found in Arno0x TwoFactorAuth. This affects an unknown part of the file login/login.php. The manipulation of the argument from leads to open redirect. It is possible to initiate the attack remotely. This product does not use versioning. This is why information about affected and unaffected releases are unavailable. The patch is named 8549ad3cf197095f783643e41333586d6a4d0e54. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-223803.

Information

Published : 2023-03-25 18:15

Updated : 2024-05-17 01:08


NVD link : CVE-2016-15030

Mitre link : CVE-2016-15030

CVE.ORG link : CVE-2016-15030


JSON object : View

Products Affected

twofactorauth_project

  • twofactorauth
CWE
CWE-601

URL Redirection to Untrusted Site ('Open Redirect')