Vulnerabilities (CVE)

Filtered by CWE-601
Total 999 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-20119 1 Trueconf 1 Server 2024-02-28 5.8 MEDIUM 6.1 MEDIUM
A vulnerability classified as problematic has been found in TrueConf Server 4.3.7. This affects an unknown part of the file /admin/general/change-lang. The manipulation of the argument redirect_url leads to open redirect. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.
CVE-2021-25033 1 Noptin 1 Noptin 2024-02-28 5.8 MEDIUM 6.1 MEDIUM
The WordPress Newsletter Plugin WordPress plugin before 1.6.5 does not validate the to parameter before redirecting the user to its given value, leading to an open redirect issue
CVE-2021-29217 1 Hpe 1 Oneview Global Dashboard 2024-02-28 5.8 MEDIUM 6.1 MEDIUM
A remote URL redirection vulnerability was discovered in HPE OneView Global Dashboard version(s): Prior to 2.5. HPE has provided a software update to resolve this vulnerability in HPE OneView Global Dashboard.
CVE-2022-24330 1 Jetbrains 1 Teamcity 2024-02-28 5.8 MEDIUM 6.1 MEDIUM
In JetBrains TeamCity before 2021.2.1, a redirection to an external site was possible.
CVE-2022-24969 1 Apache 1 Dubbo 2024-02-28 5.8 MEDIUM 6.1 MEDIUM
bypass CVE-2021-25640 > In Apache Dubbo prior to 2.6.12 and 2.7.15, the usage of parseURL method will lead to the bypass of the white host check which can cause open redirect or SSRF vulnerability.
CVE-2022-26156 1 Cherwell 1 Cherwell Service Management 2024-02-28 5.8 MEDIUM 6.1 MEDIUM
An issue was discovered in the web application in Cherwell Service Management (CSM) 10.2.3. Injection of a malicious payload within the RelayState= parameter of the HTTP request body results in the hijacking of the form action. Form-action hijacking vulnerabilities arise when an application places user-supplied input into the action URL of an HTML form. An attacker can use this vulnerability to construct a URL that, if visited by another application user, will modify the action URL of a form to point to the attacker's server.
CVE-2022-24887 1 Nextcloud 1 Talk 2024-02-28 5.8 MEDIUM 6.1 MEDIUM
Nextcloud Talk is a video and audio conferencing app for Nextcloud, a self-hosted productivity platform. Prior to versions 11.3.4, 12.2.2, and 13.0.0, when sharing a Deck card in conversation, the metaData can be manipulated so users can be tricked into opening arbitrary URLs. This issue is fixed in versions 11.3.4, 12.2.2, and 13.0.0. There are currently no known workarounds.
CVE-2022-29214 1 Nextauth.js 1 Next-auth 2024-02-28 5.8 MEDIUM 6.1 MEDIUM
NextAuth.js (next-auth) is am open source authentication solution for Next.js applications. Prior to versions 3.29.3 and 4.3.3, an open redirect vulnerability is present when the developer is implementing an OAuth 1 provider. Versions 3.29.3 and 4.3.3 contain a patch for this issue. The maintainers recommend adding a certain configuration to one's `callbacks` option as a workaround for those unable to upgrade.
CVE-2021-44054 1 Qnap 3 Qts, Quts Hero, Qutscloud 2024-02-28 5.8 MEDIUM 6.1 MEDIUM
An open redirect vulnerability has been reported to affect QNAP device running QuTScloud, QuTS hero and QTS. If exploited, this vulnerability allows attackers to redirect users to an untrusted page that contains malware. We have already fixed this vulnerability in the following versions of QuTScloud, QuTS hero and QTS: QuTScloud c5.0.1.1949 and later QuTS hero h5.0.0.1949 build 20220215 and later QuTS hero h4.5.4.1951 build 20220218 and later QTS 5.0.0.1986 build 20220324 and later QTS 4.5.4.1991 build 20220329 and later
CVE-2022-27461 1 Nopcommerce 1 Nopcommerce 2024-02-28 5.8 MEDIUM 6.1 MEDIUM
In nopCommerce 4.50.1, an open redirect vulnerability can be triggered by luring a user to authenticate to a nopCommerce page by clicking on a crafted link.
CVE-2022-23078 1 Habitica 1 Habitica 2024-02-28 5.8 MEDIUM N/A
In habitica versions v4.119.0 through v4.232.2 are vulnerable to open redirect via the login page.
CVE-2022-2252 1 Microweber 1 Microweber 2024-02-28 5.8 MEDIUM 6.1 MEDIUM
Open Redirect in GitHub repository microweber/microweber prior to 1.2.19.
CVE-2022-1233 1 Uri.js Project 1 Uri.js 2024-02-28 5.8 MEDIUM 6.1 MEDIUM
URL Confusion When Scheme Not Supplied in GitHub repository medialize/uri.js prior to 1.19.11.
CVE-2022-29170 1 Grafana 1 Grafana 2024-02-28 4.9 MEDIUM 8.5 HIGH
Grafana is an open-source platform for monitoring and observability. In Grafana Enterprise, the Request security feature allows list allows to configure Grafana in a way so that the instance doesn’t call or only calls specific hosts. The vulnerability present starting with version 7.4.0-beta1 and prior to versions 7.5.16 and 8.5.3 allows someone to bypass these security configurations if a malicious datasource (running on an allowed host) returns an HTTP redirect to a forbidden host. The vulnerability only impacts Grafana Enterprise when the Request security allow list is used and there is a possibility to add a custom datasource to Grafana which returns HTTP redirects. In this scenario, Grafana would blindly follow the redirects and potentially give secure information to the clients. Grafana Cloud is not impacted by this vulnerability. Versions 7.5.16 and 8.5.3 contain a patch for this issue. There are currently no known workarounds.
CVE-2022-24776 1 Flask-appbuilder Project 1 Flask-appbuilder 2024-02-28 5.8 MEDIUM 6.1 MEDIUM
Flask-AppBuilder is an application development framework, built on top of the Flask web framework. Flask-AppBuilder contains an open redirect vulnerability when using database authentication login page on versions below 3.4.5. This issue is fixed in version 3.4.5. There are currently no known workarounds.
CVE-2022-1254 1 Mcafee 1 Web Gateway 2024-02-28 5.8 MEDIUM 6.1 MEDIUM
A URL redirection vulnerability in Skyhigh SWG in main releases 10.x prior to 10.2.9, 9.x prior to 9.2.20, 8.x prior to 8.2.27, and 7.x prior to 7.8.2.31, and controlled release 11.x prior to 11.1.3 allows a remote attacker to redirect a user to a malicious website controlled by the attacker. This is possible because SWG incorrectly creates a HTTP redirect response when a user clicks a carefully constructed URL. Following the redirect response, the new request is still filtered by the SWG policy.
CVE-2022-26158 1 Cherwell 1 Cherwell Service Management 2024-02-28 5.8 MEDIUM 6.1 MEDIUM
An issue was discovered in the web application in Cherwell Service Management (CSM) 10.2.3. It accepts and reflects arbitrary domains supplied via a client-controlled Host header. Injection of a malicious URL in the Host: header of the HTTP Request results in a 302 redirect to an attacker-controlled page.
CVE-2022-0868 1 Uri.js Project 1 Uri.js 2024-02-28 5.8 MEDIUM 6.1 MEDIUM
Open Redirect in GitHub repository medialize/uri.js prior to 1.19.10.
CVE-2022-22797 1 Sysaid 1 Sysaid 2024-02-28 5.8 MEDIUM 6.1 MEDIUM
Sysaid – sysaid Open Redirect - An Attacker can change the redirect link at the parameter "redirectURL" from"GET" request from the url location: /CommunitySSORedirect.jsp?redirectURL=https://google.com. Unvalidated redirects and forwards are possible when a web application accepts untrusted input that could cause the web application to redirect the request to a URL contained within untrusted input. By modifying untrusted URL input to a malicious site, an attacker may successfully launch a phishing scam and steal user credentials.
CVE-2022-27090 1 Chshcms 1 Cscms 2024-02-28 4.9 MEDIUM 5.4 MEDIUM
Cscms Music Portal System v4.2 was discovered to contain a redirection vulnerability via the backurl parameter.