Orchard 1.3.9 - 'ReturnUrl' Open Redirection

Related Vulnerabilities: CVE-2011-5252  
Publish Date: 04 Jan 2012
Author: Mesut Timur
                							

                source: http://www.securityfocus.com/bid/51260/info

Orchard is prone to a URI-redirection vulnerability because the application fails to properly sanitize user-supplied input.

A successful exploit may aid in phishing attacks; other attacks are possible.

Orchard 1.3.9 is vulnerable; other versions may be affected. 

http://www.example.com/orchard/Users/Account/LogOff?ReturnUrl=%2f%2fwww.netsparker.com%3f