CVE-2024-0545

A vulnerability classified as problematic was found in CodeCanyon RISE Rise Ultimate Project Manager 3.5.3. This vulnerability affects unknown code of the file /index.php/signin. The manipulation of the argument redirect with the input http://evil.com leads to open redirect. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-250714 is the identifier assigned to this vulnerability.
References
Link Resource
https://vuldb.com/?ctiid.250714 Permissions Required Third Party Advisory
https://vuldb.com/?id.250714 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:fairsketch:rise_ultimate_project_manager:3.5.3:*:*:*:*:*:*:*

History

22 Jan 2024, 19:59

Type Values Removed Values Added
First Time Fairsketch
Fairsketch rise Ultimate Project Manager
References () https://vuldb.com/?id.250714 - () https://vuldb.com/?id.250714 - Third Party Advisory
References () https://vuldb.com/?ctiid.250714 - () https://vuldb.com/?ctiid.250714 - Permissions Required, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1
CPE cpe:2.3:a:fairsketch:rise_ultimate_project_manager:3.5.3:*:*:*:*:*:*:*

15 Jan 2024, 06:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-15 06:15

Updated : 2024-05-17 02:34


NVD link : CVE-2024-0545

Mitre link : CVE-2024-0545

CVE.ORG link : CVE-2024-0545


JSON object : View

Products Affected

fairsketch

  • rise_ultimate_project_manager
CWE
CWE-601

URL Redirection to Untrusted Site ('Open Redirect')