CVE-2015-4668

Open redirect vulnerability in Xsuite 2.4.4.5 and earlier allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the redirurl parameter.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:xceedium:xsuite:2.3.0:*:*:*:*:*:*:*
cpe:2.3:a:xceedium:xsuite:2.4.3.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-09-25 17:29

Updated : 2024-02-04 19:29


NVD link : CVE-2015-4668

Mitre link : CVE-2015-4668

CVE.ORG link : CVE-2015-4668


JSON object : View

Products Affected

xceedium

  • xsuite
CWE
CWE-601

URL Redirection to Untrusted Site ('Open Redirect')