CVE-2016-2989

Open redirect vulnerability in the Connections Portlets component 5.x before 5.0.2 for IBM WebSphere Portal allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified vectors.
Configurations

Configuration 1 (hide)

cpe:2.3:a:ibm:connections_portlets:5.0:*:*:*:*:websphere_portal:*:*

History

No history.

Information

Published : 2016-08-08 01:59

Updated : 2024-02-04 18:53


NVD link : CVE-2016-2989

Mitre link : CVE-2016-2989

CVE.ORG link : CVE-2016-2989


JSON object : View

Products Affected

ibm

  • connections_portlets
CWE
CWE-284

Improper Access Control