CVE-2023-50297

Open redirect vulnerability in PowerCMS (6 Series, 5 Series, and 4 Series) allows a remote unauthenticated attacker to redirect users to arbitrary web sites via a specially crafted URL. Note that all versions of PowerCMS 3 Series and earlier which are unsupported (End-of-Life, EOL) are also affected by this vulnerability.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:alfasado:powercms:*:*:*:*:*:*:*:*
cpe:2.3:a:alfasado:powercms:*:*:*:*:*:*:*:*
cpe:2.3:a:alfasado:powercms:*:*:*:*:*:*:*:*

History

04 Jan 2024, 15:57

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1
CPE cpe:2.3:a:alfasado:powercms:*:*:*:*:*:*:*:*
CWE CWE-601
First Time Alfasado powercms
Alfasado
References () https://www.powercms.jp/news/release-powercms-202312.html - () https://www.powercms.jp/news/release-powercms-202312.html - Vendor Advisory
References () https://jvn.jp/en/jp/JVN32646742/ - () https://jvn.jp/en/jp/JVN32646742/ - Third Party Advisory

26 Dec 2023, 06:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-12-26 06:15

Updated : 2024-02-28 20:54


NVD link : CVE-2023-50297

Mitre link : CVE-2023-50297

CVE.ORG link : CVE-2023-50297


JSON object : View

Products Affected

alfasado

  • powercms
CWE
CWE-601

URL Redirection to Untrusted Site ('Open Redirect')