5.8
CVSSv2

CVE-2013-2621

Published: 03/02/2020 Updated: 04/02/2020
CVSS v2 Base Score: 5.8 | Impact Score: 4.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 585
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:N

Vulnerability Summary

Open Redirection Vulnerability in the redir.php script in Telaen prior to 1.3.1 allows remote malicious users to redirect victims to arbitrary websites via a crafted URL.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

telaen project telaen

Exploits

source: wwwsecurityfocuscom/bid/60290/info Telaen is prone to an open-redirection vulnerability An attacker can leverage this issue by constructing a crafted URI and enticing a user to follow it When an unsuspecting victim follows the link, they may be redirected to an attacker-controlled site; this may aid in phishing attacks Other a ...
Uebimiau versions 2711 and below suffer from open redirect and cross site scripting vulnerabilities ...
Telaen versions 130 and below suffer from cross site scripting, open redirection, and path disclosure vulnerabilities ...